CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-07-17T15:45:13

Updated: 2024-08-04T22:17:20.468Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10353

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-17T16:15:12.490

Modified: 2023-10-25T18:16:17.723

Link: CVE-2019-10353

cve-icon Redhat

Severity : Important

Publid Date: 2019-07-17T00:00:00Z

Links: CVE-2019-10353 - Bugzilla