CVE-2019-1003015

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
An XML external entity processing vulnerability exists in Jenkins Job Import Plugin 2.1 and earlier in src/main/java/org/jenkins/ci/plugins/jobimport/client/RestApiClient.java that allows attackers with the ability to control the HTTP server (Jenkins) queried in preparation of job import to read arbitrary files, perform a denial of service attack, etc.
Overview
  • CVE ID
  • CVE-2019-1003015
  • Assigner
  • jenkinsci-cert@googlegroups.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-02-06T16:29:00
  • Last Modified Date
  • 2019-10-09T23:44:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:jenkins:job_import:*:*:*:*:*:jenkins:*:* 1 OR 2.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://jenkins.io/security/advisory/2019-01-28/#SECURITY-905%20(1) Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:30 Added to TrackCVE
2022-12-03 17:11:14 2019-02-06T16:29Z 2019-02-06T16:29:00 CVE Published Date updated
2022-12-03 17:11:14 2019-10-09T23:44:01 CVE Modified Date updated
2022-12-03 17:11:14 Modified Vulnerability Status updated