CVE-2019-10384

CVE-2019-10384

Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed users to obtain CSRF tokens without an associated web session ID, resulting in CSRF tokens that did not expire and could be used to bypass CSRF protection for the anonymous user.

Source: CVE-2019-10384

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다