Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed users to obtain CSRF tokens without an associated web session ID, resulting in CSRF tokens that did not expire and could be used to bypass CSRF protection for the anonymous user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-08-28T15:30:17

Updated: 2024-08-04T22:17:20.571Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10384

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-28T16:15:10.983

Modified: 2023-10-25T18:16:19.840

Link: CVE-2019-10384

cve-icon Redhat

Severity : Important

Publid Date: 2019-08-28T00:00:00Z

Links: CVE-2019-10384 - Bugzilla