CVE-2019-10319

A missing permission check in Jenkins PAM Authentication Plugin 1.5 and earlier, except 1.4.1 in PamSecurityRealm.DescriptorImpl#doTest allowed users with Overall/Read permission to obtain limited information about the file /etc/shadow and the user Jenkins is running as.
References
Configurations

Configuration 1

cpe:2.3:a:jenkins:pluggable_authentication_module:1.2:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:pluggable_authentication_module:1.1:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:pluggable_authentication_module:1.0:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:pluggable_authentication_module:1.4:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:pluggable_authentication_module:1.5:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:pluggable_authentication_module:1.3:*:*:*:*:jenkins:*:*

Information

Published : 2019-05-21 01:29

Updated : 2020-10-02 02:36


NVD link : CVE-2019-10319

Mitre link : CVE-2019-10319

Products Affected
No products.
CWE