CVE-2019-1003016

CVSS v3.0 8.8 (High)
88% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.07 % (32th)
0.07% Progress
Affected Products 1
Advisories 2

An exposure of sensitive information vulnerability exists in Jenkins Job Import Plugin 2.1 and earlier in src/main/java/org/jenkins/ci/plugins/jobimport/JobImportAction.java, src/main/java/org/jenkins/ci/plugins/jobimport/JobImportGlobalConfig.java, src/main/java/org/jenkins/ci/plugins/jobimport/model/JenkinsSite.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.

Weaknesses
CWE-352
Cross-Site Request Forgery (CSRF)
CVE Status
PUBLISHED
CNA
Jenkins Project
Published Date
2019-02-06 16:29:00
(5 years ago)
Updated Date
2023-10-25 18:16:02
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Jenkins Job Import for Jenkins 2.1 and prior versions cpe:2.3:a:jenkins:job_import::*:*:*:*:jenkins <= 2.1
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...