An XML external entities (XXE) vulnerability in Jenkins Pipeline Maven Integration Plugin 1.7.0 and earlier allowed attackers able to control a temporary directory's content on the agent running the Maven build to have Jenkins parse a maliciously crafted XML file that uses external entities for extraction of secrets from the Jenkins master, server-side request forgery, or denial-of-service attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-05-31T14:20:19

Updated: 2024-08-04T22:17:20.349Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10327

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-31T15:29:00.467

Modified: 2023-10-25T18:16:16.037

Link: CVE-2019-10327

cve-icon Redhat

No data.