Filtered by vendor Jenkins Subscriptions
Filtered by product Icescrum Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-10441 1 Jenkins 1 Icescrum 2024-08-04 4.3 Medium
A cross-site request forgery vulnerability in Jenkins iceScrum Plugin 1.1.5 and earlier allowed attackers to connect to an attacker-specified URL using attacker-specified credentials.
CVE-2019-10442 1 Jenkins 1 Icescrum 2024-08-04 4.3 Medium
A missing permission check in Jenkins iceScrum Plugin 1.1.5 and earlier allowed attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials.
CVE-2019-10443 1 Jenkins 1 Icescrum 2024-08-04 8.8 High
Jenkins iceScrum Plugin 1.1.4 and earlier stored credentials unencrypted in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system.