Rapid7 Vulnerability & Exploit Database

Jenkins Advisory 2019-08-28: CVE-2019-10384: CSRF protection tokens for anonymous users did not expire in some circumstances

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Jenkins Advisory 2019-08-28: CVE-2019-10384: CSRF protection tokens for anonymous users did not expire in some circumstances

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
08/28/2019
Created
09/07/2019
Added
09/06/2019
Modified
07/12/2022

Description

Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed users to obtain CSRF tokens without an associated web session ID, resulting in CSRF tokens that did not expire and could be used to bypass CSRF protection for the anonymous user.

Solution(s)

  • jenkins-lts-upgrade-2_176_3
  • jenkins-upgrade-2_192

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;