exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Jenkins CLI HTTP Java Deserialization https://packetstormsecurity.com/files/147665/jenkins_ldap_deserialize.rb.txt https://packetstormsecurity.com/files/147665/jenkins_ldap_deserialize.rb.txt https://packetstormsecurity.com/files/147665/Jenkins-CLI-HTTP-Java-Deserialization.html Wed, 16 May 2018 22:17:46 GMT This Metasploit module exploits a vulnerability in Jenkins. An unsafe deserialization bug exists on the Jenkins, which allows remote arbitrary code execution via HTTP. Authentication is not required to exploit this vulnerability.

Related Files

No related files
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close