Lucene search

K
cvelistJenkinsCVELIST:CVE-2019-10354
HistoryJul 17, 2019 - 3:45 p.m.

CVE-2019-10354

2019-07-1715:45:13
jenkins
www.cve.org
1

4.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.1%

A vulnerability in the Stapler web framework used in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier allowed attackers to access view fragments directly, bypassing permission checks and possibly obtain sensitive information.

CNA Affected

[
  {
    "product": "Jenkins",
    "vendor": "Jenkins project",
    "versions": [
      {
        "status": "affected",
        "version": "2.185 and earlier, LTS 2.176.1 and earlier"
      }
    ]
  }
]

4.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.1%