Lucene search

K
cveJenkinsCVE-2019-10366
HistoryJul 31, 2019 - 1:15 p.m.

CVE-2019-10366

2019-07-3113:15:13
CWE-522
jenkins
web.nvd.nist.gov
24
jenkins
skytap cloud
ci plugin
cve-2019-10366
security vulnerability
credentials
unencrypted
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.004

Percentile

72.5%

Jenkins Skytap Cloud CI Plugin 2.06 and earlier stored credentials unencrypted in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system.

Affected configurations

Nvd
Node
jenkinsskytap_cloud_ciRange2.06jenkins
VendorProductVersionCPE
jenkinsskytap_cloud_ci*cpe:2.3:a:jenkins:skytap_cloud_ci:*:*:*:*:*:jenkins:*:*

CNA Affected

[
  {
    "product": "Jenkins Skytap Cloud CI Plugin",
    "vendor": "Jenkins project",
    "versions": [
      {
        "status": "affected",
        "version": "2.06 and earlier"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.004

Percentile

72.5%

Related for CVE-2019-10366