A sandbox bypass vulnerability in Jenkins Splunk Plugin 1.7.4 and earlier allowed attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-08-28T15:30:17

Updated: 2024-08-04T22:17:20.412Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10390

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-28T16:15:11.030

Modified: 2023-10-25T18:16:20.223

Link: CVE-2019-10390

cve-icon Redhat

No data.