A vulnerability in the Stapler web framework used in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier allowed attackers to access view fragments directly, bypassing permission checks and possibly obtain sensitive information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-07-17T15:45:13

Updated: 2024-08-04T22:17:20.331Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10354

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-17T16:15:12.553

Modified: 2023-10-25T18:16:17.803

Link: CVE-2019-10354

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-07-17T00:00:00Z

Links: CVE-2019-10354 - Bugzilla