A missing permission check in Jenkins Libvirt Slaves Plugin in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-10-23T12:45:44

Updated: 2024-08-04T22:24:18.418Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10473

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-23T13:15:11.363

Modified: 2023-10-25T18:16:25.697

Link: CVE-2019-10473

cve-icon Redhat

No data.