CVE-2019-10473

A missing permission check in Jenkins Libvirt Slaves Plugin in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.
Configurations

Configuration 1

cpe:2.3:a:jenkins:libvirt_slaves:*:*:*:*:*:jenkins:*:*

Information

Published : 2019-10-23 01:15

Updated : 2019-10-24 05:46


NVD link : CVE-2019-10473

Mitre link : CVE-2019-10473

Products Affected
No products.
CWE
CWE-276

Incorrect Default Permissions