CVE-2019-10353

CVSS v3.0 7.5 (High)
75% Progress
CVSS v2.0 5.1 (Medium)
51% Progress
EPSS 0.23 % (61th)
0.23% Progress
Affected Products 1
Advisories 3

CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.

Weaknesses
CWE-352
Cross-Site Request Forgery (CSRF)
CVE Status
PUBLISHED
CNA
Jenkins Project
Published Date
2019-07-17 16:15:12
(5 years ago)
Updated Date
2023-10-25 18:16:17
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Jenkins 2.176.1 and prior versions cpe:2.3:a:jenkins:jenkins::*:*:*:lts <= 2.176.1
  Jenkins 2.185 and prior versions cpe:2.3:a:jenkins:jenkins::*:*:*:- <= 2.185
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...