8.8
HIGH
CVE-2024-43044
Jenkins Remoting ClassLoaderProxy File Read Vulnerability
Description

Jenkins 2.470 and earlier, LTS 2.452.3 and earlier allows agent processes to read arbitrary files from the Jenkins controller file system by using the `ClassLoaderProxy#fetchJar` method in the Remoting library.

INFO

Published Date :

Aug. 7, 2024, 2:15 p.m.

Last Modified :

Aug. 16, 2024, 5:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-43044 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-43044 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jenkins jenkins
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-43044.

URL Resource
https://www.jenkins.io/security/advisory/2024-08-07/#SECURITY-3430 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 1 day ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 1:28 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 week, 1 day ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2024, 9:24 a.m. This repo has been linked 128 different CVEs too.

Exploit for the vulnerability CVE-2024-43044 in Jenkins

Java

Updated: 1 week, 3 days ago
140 stars 17 fork 17 watcher
Born at : Aug. 23, 2024, 8:26 p.m. This repo has been linked 1 different CVEs too.

CVE-2024-43044的利用方式

Updated: 1 week, 3 days ago
14 stars 2 fork 2 watcher
Born at : Aug. 13, 2024, 7:32 a.m. This repo has been linked 1 different CVEs too.

This repository provides a workaround preventing exploitation of SECURITY-3430 / CVE-2024-43044

Java

Updated: 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Aug. 8, 2024, 11:55 a.m. This repo has been linked 1 different CVEs too.

The script checks Jenkins endpoints for CVE-2024-43044 by retrieving the Jenkins version from the innstance and comparing it against known vulnerable version ranges.

detection jenkins cve-2024-43044

Python

Updated: 1 week, 2 days ago
10 stars 4 fork 4 watcher
Born at : Aug. 8, 2024, 8:28 a.m. This repo has been linked 1 different CVEs too.

红队武器库漏洞利用工具合集整理

HTML

Updated: 1 week, 2 days ago
188 stars 30 fork 30 watcher
Born at : June 27, 2024, 9:28 a.m. This repo has been linked 54 different CVEs too.

漏洞文库 wiki.wy876.cn

HTML

Updated: 4 days, 9 hours ago
328 stars 61 fork 61 watcher
Born at : Dec. 31, 2023, 7:18 a.m. This repo has been linked 5 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 3 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 2 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

penetration-testing poc getshell csrf penetration-testing-poc csrf-webshell cve rce sql-poc poc-exp bypass oa-getshell cve-cms php-bypass thinkphp sql-getshell authentication-bypass cobalt-strike exploit

Python Ruby Makefile C C++ Shell HTML Java Assembly PHP

Updated: 1 week, 2 days ago
6495 stars 1823 fork 1823 watcher
Born at : July 24, 2019, 3:37 a.m. This repo has been linked 328 different CVEs too.

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Python HTML

Updated: 1 week, 3 days ago
1137 stars 202 fork 202 watcher
Born at : Feb. 19, 2019, 10:24 a.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-43044 vulnerability anywhere in the article.

  • Cybersecurity News
PoC Exploit Releases for Windows Elevation of Privilege Vulnerability CVE-2024-26230

Please enable JavaScriptSecurity researcher published the technical details and a proof-of-concept (PoC) exploit for a patched elevation of privilege vulnerability in the Windows Telephony service tra ... Read more

Published Date: Sep 09, 2024 (1 week, 1 day ago)
  • Cybersecurity News
CVE-2024-38811: Code Execution Vulnerability Discovered in VMware Fusion

A high-severity security vulnerability (CVE-2024-38811, CVSS 8.8) has been identified in VMware Fusion, a popular virtualization software for macOS. The vulnerability, discovered by Mykola Grymalyuk o ... Read more

Published Date: Sep 03, 2024 (2 weeks ago)
  • Cybersecurity News
CVE-2024-7593 (CVSS 9.8): Critical Ivanti vTM Flaw Now Weaponized, PoC Exploit Available

A critical authentication bypass vulnerability, tracked as CVE-2024-7593 (CVSS 9.8), in Ivanti’s Virtual Traffic Manager (vTM), is now significantly easier to exploit thanks to the release of public p ... Read more

Published Date: Sep 03, 2024 (2 weeks ago)
  • Cybersecurity News
WikiLoader Malware Evolves with SEO Poisoning, Targets GlobalProtect Users

A cloned GlobalProtect page that directs users to download spoofed GlobalProtect installers | Image: Unit 42Please enable JavaScriptIn a recent investigation, the Unit 42 Managed Threat Hunting (MTH) ... Read more

Published Date: Sep 02, 2024 (2 weeks, 1 day ago)
  • Cybersecurity News
CVE-2024-43044: Critical Jenkins Vulnerability Exposes Servers to RCE, PoC Exploit Published

A security researcher from Conviso Labs published the technical details and a proof-of-concept (PoC) exploit for a critical CVE-2024-43044 vulnerability in Jenkin.Jenkins is integral to many developme ... Read more

Published Date: Sep 02, 2024 (2 weeks, 1 day ago)
  • Cybersecurity News
CVE-2024-42815 (CVSS 9.8): Buffer Overflow Flaw in TP-Link Routers Opens Door to RCE

A critical vulnerability has been found in TP-Link RE365 V1_180213 series routers, leaving them susceptible to remote exploitation and potential takeover. Identified as CVE-2024-42815 and carrying a n ... Read more

Published Date: Aug 30, 2024 (2 weeks, 4 days ago)
  • Cybersecurity News
Critical Flaw Discovered in Popular Python Library Pandas

Information Stealer Malware on the Rise: ACSC Issues Urgent Cybersecurity WarningThe Australian Cyber Security Centre (ACSC) has issued a warning about the escalating threat of information stealer mal ... Read more

Published Date: Aug 26, 2024 (3 weeks, 1 day ago)
  • TheCyberThrone
TheCyberThrone Security Week In Review – August 10, 2024

Welcome to TheCyberThrone cybersecurity week in review will be posted covering the important security happenings. This review is for the week ending Saturday, August 10, 2024.Google Fixes Android Zero ... Read more

Published Date: Aug 11, 2024 (1 month ago)
  • TheCyberThrone
AMD Chips get haunted by decade old bug

Researchers have published a report on an older vulnerability in AMD processors that could potentially allow an attacker to disable critical memory protections in the Ryzen and Epyc CPU lines, potenti ... Read more

Published Date: Aug 10, 2024 (1 month, 1 week ago)
  • TheCyberThrone
Microsoft Office Zeorday CVE-2024-38200

Microsoft has disclosed the details of an unpatched zero-day in office that could result in unauthorized disclosure of sensitive information to malicious actors.The vulnerability, tracked as CVE-2024- ... Read more

Published Date: Aug 10, 2024 (1 month, 1 week ago)
  • TheCyberThrone
HPE Aruba fixes Several Access Points vulnerabilities

HPE Aruba has released security updates to address multiple critical vulnerabilities in its Aruba Access Points running InstantOS and ArubaOS 10 that could potentially allow unauthorized remote attack ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • TheCyberThrone
MongoDB fixes High severity vulnerability CVE-2024-7553

MongoDB has released patches for a high-severity vulnerability affecting multiple versions of its server and driver products that could allow a malicious local user to escalate their privileges, poten ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • TheCyberThrone
Apple fixes Advanced Data Protection flaws with new iOS version release

Apple has released the iOS 17.6.1 update, specifically targets a bug related to Apple’s Advanced Data Protection (ADP) feature. The glitch, which affected a small number of users, made it difficult to ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • Cybersecurity News
MongoDB Patches High-Severity Windows Vulnerability (CVE-2024-7553) in Multiple Products

MongoDB, the popular NoSQL database provider, announced the patching of a high-severity vulnerability affecting multiple versions of its server and driver products. The flaw, tracked as CVE-2024-7553 ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • TheCyberThrone
Apache Cloudstack fixes CVE-2024-42062 & CVE-2024-42222

Apache CloudStack project has released patches for  addressing  two critical vulnerabilities, that could allow attackers to gain unauthorized access to sensitive information and compromise the integri ... Read more

Published Date: Aug 08, 2024 (1 month, 1 week ago)
  • TheCyberThrone
Jenkins Patches Critical Vulnerability CVE-2024-43044

Jenkins has released an urgent advisory detailing two vulnerabilities, that expose Jenkins instances to arbitrary file read and unauthorized access risks,The critical one of the two vulnerabilities, t ... Read more

Published Date: Aug 08, 2024 (1 month, 1 week ago)
  • Cyber Security News
Vulnerabilities in Jenkins Let Hackers Execute Arbitrary Code Remotely

A pair of security vulnerabilities have been discovered in Jenkins, a popular open-source automation server, that could allow attackers to read arbitrary files from the Jenkins controller file system ... Read more

Published Date: Aug 08, 2024 (1 month, 1 week ago)
  • Cybersecurity News
CVE-2024-43044: Critical Jenkins Vulnerability Exposes Servers to RCE Attacks

Today, Jenkins, the popular open-source automation server, has issued an urgent advisory detailing two vulnerabilities, one with a critical severity rating. These vulnerabilities, identified as CVE-20 ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2024-43044 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.jenkins.io/security/advisory/2024-08-07/#SECURITY-3430 No Types Assigned https://www.jenkins.io/security/advisory/2024-08-07/#SECURITY-3430 Vendor Advisory
    Added CWE NIST CWE-754
    Added CPE Configuration OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (excluding) 2.452.4 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:* versions up to (excluding) 2.471
  • CVE Received by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Added Description Jenkins 2.470 and earlier, LTS 2.452.3 and earlier allows agent processes to read arbitrary files from the Jenkins controller file system by using the `ClassLoaderProxy#fetchJar` method in the Remoting library.
    Added Reference Jenkins Project https://www.jenkins.io/security/advisory/2024-08-07/#SECURITY-3430 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-43044 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-43044 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability