CVE-2019-10353

CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.
Configurations

Configuration 1

cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*

Information

Published : 2019-07-17 04:15

Updated : 2019-07-26 07:15


NVD link : CVE-2019-10353

Mitre link : CVE-2019-10353

Products Affected
No products.
CWE