An exposure of sensitive information vulnerability exists in Jenkins Job Import Plugin 2.1 and earlier in src/main/java/org/jenkins/ci/plugins/jobimport/JobImportAction.java, src/main/java/org/jenkins/ci/plugins/jobimport/JobImportGlobalConfig.java, src/main/java/org/jenkins/ci/plugins/jobimport/model/JenkinsSite.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-02-06T16:00:00Z

Updated: 2024-09-16T17:15:19.836Z

Reserved: 2019-02-06T00:00:00Z

Link: CVE-2019-1003016

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-06T16:29:00.813

Modified: 2023-10-25T18:16:02.097

Link: CVE-2019-1003016

cve-icon Redhat

No data.