CVE-2019-10441

A cross-site request forgery vulnerability in Jenkins iceScrum Plugin 1.1.5 and earlier allowed attackers to connect to an attacker-specified URL using attacker-specified credentials.
References
Configurations

Configuration 1

cpe:2.3:a:jenkins:icescrum:*:*:*:*:*:jenkins:*:*

Information

Published : 2019-10-16 02:15

Updated : 2019-10-21 06:47


NVD link : CVE-2019-10441

Mitre link : CVE-2019-10441

Products Affected
No products.
CWE