Lucene search

K

Splunk Security Vulnerabilities

cve
cve

CVE-2019-10390

A sandbox bypass vulnerability in Jenkins Splunk Plugin 1.7.4 and earlier allowed attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM.

8.8CVSS

8.9AI Score

0.001EPSS

2019-08-28 04:15 PM
30