Jenkins 2.196 and earlier, LTS 2.176.3 and earlier printed the value of the "Cookie" HTTP request header on the /whoAmI/ URL, allowing attackers exploiting another XSS vulnerability to obtain the HTTP session cookie despite it being marked HttpOnly.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-09-25T15:05:32

Updated: 2024-08-04T22:24:16.961Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10405

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-25T16:15:10.697

Modified: 2023-11-02T21:30:24.780

Link: CVE-2019-10405

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-25T00:00:00Z

Links: CVE-2019-10405 - Bugzilla