cvelist/2019/10xxx/CVE-2019-10309.json

77 lines
2.7 KiB
JSON
Raw Normal View History

2019-03-29 13:00:58 +00:00
{
"CVE_data_meta": {
"ID": "CVE-2019-10309",
2019-04-30 13:00:48 +00:00
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Self-Organizing Swarm Plug-in Modules Plugin",
"version": {
"version_data": [
{
"version_value": "3.15 and earlier"
}
]
}
}
]
}
}
]
}
2019-03-29 13:00:58 +00:00
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
2019-03-29 13:00:58 +00:00
"description": {
"description_data": [
{
"lang": "eng",
"value": "Jenkins Self-Organizing Swarm Plug-in Modules Plugin clients that use UDP broadcasts to discover Jenkins masters do not prevent XML External Entity processing when processing the responses, allowing unauthorized attackers on the same network to read arbitrary files from Swarm clients."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-611"
}
]
}
]
},
"references": {
"reference_data": [
2019-04-30 15:00:48 +00:00
{
"refsource": "MLIST",
"name": "[oss-security] 20190430 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/04/30/5"
2019-05-06 12:00:57 +00:00
},
{
"refsource": "BID",
"name": "108159",
"url": "http://www.securityfocus.com/bid/108159"
2019-05-06 16:00:52 +00:00
},
{
"refsource": "MISC",
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0783",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0783"
2019-09-19 15:00:59 +00:00
},
{
"url": "https://jenkins.io/security/advisory/2019-04-30/#SECURITY-1252",
"refsource": "CONFIRM",
"name": "https://jenkins.io/security/advisory/2019-04-30/#SECURITY-1252"
2019-03-29 13:00:58 +00:00
}
]
}
}