CVE-2019-10390

A sandbox bypass vulnerability in Jenkins Splunk Plugin 1.7.4 and earlier allowed attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM.
References
Configurations

Configuration 1

cpe:2.3:a:jenkins:splunk:*:*:*:*:*:jenkins:*:*

Information

Published : 2019-08-28 04:15

Updated : 2021-11-02 07:35


NVD link : CVE-2019-10390

Mitre link : CVE-2019-10390

Products Affected
No products.