CSRF Token Bypass Vulnerability in Jenkins 2.191 and Earlier

CSRF Token Bypass Vulnerability in Jenkins 2.191 and Earlier

CVE-2019-10384 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed users to obtain CSRF tokens without an associated web session ID, resulting in CSRF tokens that did not expire and could be used to bypass CSRF protection for the anonymous user.

Learn more about our Web App Pen Testing.