CVE-2019-10472

A missing permission check in Jenkins Libvirt Slaves Plugin allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
Configurations

Configuration 1

cpe:2.3:a:jenkins:libvirt_slaves:*:*:*:*:*:jenkins:*:*

Information

Published : 2019-10-23 01:15

Updated : 2019-10-24 06:15


NVD link : CVE-2019-10472

Mitre link : CVE-2019-10472

Products Affected
No products.
CWE
CWE-276

Incorrect Default Permissions