Users who cached their CLI authentication before Jenkins was updated to 2.150.2 and newer, or 2.160 and newer, would remain authenticated in Jenkins 2.171 and earlier and Jenkins LTS 2.164.1 and earlier, because the fix for CVE-2019-1003004 in these releases did not reject existing remoting-based CLI authentication caches.
Published 2019-04-10 21:29:01
Updated 2023-10-25 18:16:04
View at NVD,   CVE.org

Threat overview for CVE-2019-1003049

Top countries where our scanners detected CVE-2019-1003049
Top open port discovered on systems with this issue 80
IPs affected by CVE-2019-1003049 5,356
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-1003049!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-1003049

Probability of exploitation activity in the next 30 days: 0.27%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 67 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-1003049

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST
8.1
HIGH CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
2.2
5.9
NIST

CWE ids for CVE-2019-1003049

  • According to WASC, "Insufficient Session Expiration is when a web site permits an attacker to reuse old session credentials or session IDs for authorization."
    Assigned by:
    • jenkinsci-cert@googlegroups.com (Secondary)
    • nvd@nist.gov (Primary)

References for CVE-2019-1003049

Products affected by CVE-2019-1003049

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!