CVE-2018-1999002

A arbitrary file read vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in the Stapler web framework's org/kohsuke/stapler/Stapler.java that allows attackers to send crafted HTTP requests returning the contents of any file on the Jenkins master file system that the Jenkins master has access to.
References
Link Resource
https://jenkins.io/security/advisory/2018-07-18/#SECURITY-914 Mitigation Vendor Advisory
https://www.exploit-db.com/exploits/46453/ Exploit VDB Entry Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*
cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0:*:*:*:*:*:*:*

Information

Published : 2018-07-23 12:29

Updated : 2022-06-13 12:02


NVD link : CVE-2018-1999002

Mitre link : CVE-2018-1999002


JSON object : View

Advertisement

dedicated server usa

Products Affected

oracle

  • communications_cloud_native_core_automated_test_suite

jenkins

  • jenkins