CVE-2019-10473

A missing permission check in Jenkins Libvirt Slaves Plugin in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:libvirt_slaves:*:*:*:*:*:jenkins:*:*

Information

Published : 2019-10-23 06:15

Updated : 2019-10-24 10:46


NVD link : CVE-2019-10473

Mitre link : CVE-2019-10473


JSON object : View

CWE
CWE-276

Incorrect Default Permissions

Advertisement

dedicated server usa

Products Affected

jenkins

  • libvirt_slaves