Known Exploited Vulnerability
9.8
CRITICAL
CVE-2018-1000861
Jenkins Stapler Web Framework Deserialization of U - [Actively Exploited]
Description

A code execution vulnerability exists in the Stapler web framework used by Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in stapler/core/src/main/java/org/kohsuke/stapler/MetaClass.java that allows attackers to invoke some methods on Java objects by accessing crafted URLs that were not intended to be invoked this way.

INFO

Published Date :

Dec. 10, 2018, 2:29 p.m.

Last Modified :

June 13, 2022, 7 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A code execution vulnerability exists in the Stapler web framework used by Jenkins

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-1000861 has a 63 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1000861 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
1 Jenkins jenkins
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1000861.

URL Resource
http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/106176 Broken Link
https://access.redhat.com/errata/RHBA-2019:0024 Third Party Advisory
https://jenkins.io/security/advisory/2018-12-05/#SECURITY-595 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 10, 2024, 8:50 a.m. This repo has been linked 3 different CVEs too.

Small & Fast Vulnerability Scanner Engine based on XRAY YAML Rule | 基于 XRAY YAML 规则的超轻量快速漏洞扫描引擎 | 可执行文件体积仅 2 MB

poc security vulnerability vulnerability-detection vulnerability-scanner web-security web-vulnerability-scanner

Batchfile Go ANTLR

Updated: 1 week, 4 days ago
50 stars 9 fork 9 watcher
Born at : Aug. 26, 2024, 11:11 a.m. This repo has been linked 23 different CVEs too.

红队武器库漏洞利用工具合集整理

HTML

Updated: 1 week, 4 days ago
188 stars 30 fork 30 watcher
Born at : June 27, 2024, 9:28 a.m. This repo has been linked 54 different CVEs too.

A Repository of the scripts, and PowerPoint used for the Black Hat Python Course for CharCyCon 2024

Python Shell

Updated: 4 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : April 3, 2024, 3:10 a.m. This repo has been linked 3 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

一款Jenkins的综合漏洞利用工具

Java CSS

Updated: 1 week, 6 days ago
369 stars 28 fork 28 watcher
Born at : Jan. 31, 2024, 10:30 a.m. This repo has been linked 12 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

Pentest Jenkins CI/CD

Updated: 3 weeks, 1 day ago
2 stars 0 fork 0 watcher
Born at : Nov. 20, 2023, 9:25 p.m. This repo has been linked 10 different CVEs too.

Version 1.02 of a repository containing Python, Bash, Spike, and JSON scripts I have developed for White Hat Offensive Security.

Shell Python PowerShell

Updated: 3 weeks, 6 days ago
1 stars 0 fork 0 watcher
Born at : Oct. 30, 2023, 8:30 p.m. This repo has been linked 6 different CVEs too.

CVE-2018-1000861 Exploit

Python

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 13, 2023, 6:52 p.m. This repo has been linked 1 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

Jenkins Pentesting 101

Python

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 4, 2023, 7:25 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1000861 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1000861 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/106176 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/106176 Broken Link
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html [No Types Assigned]
  • Reanalysis by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (including) 2.138.3 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* versions up to (including) 2.153 OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (including) 2.138.3 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:* versions up to (including) 2.153
  • Modified Analysis by [email protected]

    Mar. 15, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0024 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0024 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 13, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0024 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 01, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106176 No Types Assigned http://www.securityfocus.com/bid/106176 Third Party Advisory, VDB Entry
    Changed Reference Type https://jenkins.io/security/advisory/2018-12-05/#SECURITY-595 No Types Assigned https://jenkins.io/security/advisory/2018-12-05/#SECURITY-595 Vendor Advisory
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (including) 2.138.3 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* versions up to (including) 2.153
  • CVE Modified by [email protected]

    Dec. 13, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106176 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1000861 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1000861 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.30 }} -0.01%

score

0.99892

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability