Vulnerability Details : CVE-2018-1999002
A arbitrary file read vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in the Stapler web framework's org/kohsuke/stapler/Stapler.java that allows attackers to send crafted HTTP requests returning the contents of any file on the Jenkins master file system that the Jenkins master has access to.
Threat overview for CVE-2018-1999002
Top countries where our scanners detected CVE-2018-1999002
Top open port discovered on systems with this issue
80
IPs affected by CVE-2018-1999002 2,513
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2018-1999002!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-1999002
Probability of exploitation activity in the next 30 days: 31.39%
Percentile, the proportion of vulnerabilities that are scored at or less: ~ 97 % EPSS Score History EPSS FAQ
CVSS scores for CVE-2018-1999002
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
nvd@nist.gov |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
nvd@nist.gov |
References for CVE-2018-1999002
-
https://www.oracle.com/security-alerts/cpuapr2022.html
Oracle Critical Patch Update Advisory - April 2022Patch;Third Party Advisory
-
https://jenkins.io/security/advisory/2018-07-18/#SECURITY-914
Jenkins Security Advisory 2018-07-18Mitigation;Vendor Advisory
-
https://www.exploit-db.com/exploits/46453/
Jenkins Plugin Script Security 1.49/Declarative 1.3.4/Groovy 2.60 - Remote Code ExecutionExploit;VDB Entry;Third Party Advisory
Products affected by CVE-2018-1999002
- cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0:*:*:*:*:*:*:*
- cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*
- cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*