Vulnerability: Enumeration of Credentials ID in Jenkins Libvirt Slaves Plugin

Vulnerability: Enumeration of Credentials ID in Jenkins Libvirt Slaves Plugin

CVE-2019-10473 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

A missing permission check in Jenkins Libvirt Slaves Plugin in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.

Learn more about our User Device Pen Test.