Critical Jenkins Vulnerability Exposes Servers to RCE Attacks – Patch ASAP!

The maintainers of the open-source continuous integration/continuous delivery and deployment (CI/CD) automation software Jenkins have resolved nine security flaws, including a critical bug that, if successfully exploited, could result in remote code execution (RCE). The issue, assigned the CVE identifier CVE-2024-23897, has been described as an arbitrary file read vulnerability through the built-in command line interface (CLI) “Jenkins uses the args4j library to parse command arguments and options on the Jenkins controller when processing CLI commands,”

Source: The Hacker News

 


Date:

Categorie(s):