CVE-2019-10390: Jenkins Splunk Plugin Sandbox Bypass
8.8
CVSS Score
3.0
Basic Information
CVE ID
GHSA ID
EPSS Score
0.16181%
CWE
-
Published
5/24/2022
Updated
10/26/2023
KEV Status
No
Technology
Java
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
| Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
|---|---|---|---|
| com.splunk.splunkins:splunk-devops | maven | < 1.8.0 | 1.8.0 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stemmed from unsandboxed Groovy compilation in form validation endpoints. The commit diff shows the original validate() used GroovyShell directly (vulnerable), while the patched version uses GroovySandbox and ScriptApproval. The doCheckScriptContent method exposed this validation to HTTP endpoints without proper security checks (added RequirePOST and ADMINISTER permission checks in patch). Together these functions formed the attack surface for the sandbox bypass.