CVE-2019-10442

A missing permission check in Jenkins iceScrum Plugin 1.1.5 and earlier allowed attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials.
References
Configurations

Configuration 1

cpe:2.3:a:jenkins:icescrum:*:*:*:*:*:jenkins:*:*

Information

Published : 2019-10-16 02:15

Updated : 2020-10-01 02:48


NVD link : CVE-2019-10442

Mitre link : CVE-2019-10442

Products Affected
No products.
CWE