Jenkins eggPlant Plugin 2.2 and earlier stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
References
Link | Resource |
---|---|
http://www.openwall.com/lists/oss-security/2019/08/07/1 | Mailing List Third Party Advisory |
https://jenkins.io/security/advisory/2019-08-07/#SECURITY-1430 | Vendor Advisory |
https://www.zerodayinitiative.com/advisories/ZDI-19-834/ | Third Party Advisory VDB Entry |
http://www.openwall.com/lists/oss-security/2019/08/07/1 | Mailing List Third Party Advisory |
https://jenkins.io/security/advisory/2019-08-07/#SECURITY-1430 | Vendor Advisory |
https://www.zerodayinitiative.com/advisories/ZDI-19-834/ | Third Party Advisory VDB Entry |
Configurations
History
21 Nov 2024, 04:19
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.openwall.com/lists/oss-security/2019/08/07/1 - Mailing List, Third Party Advisory | |
References | () https://jenkins.io/security/advisory/2019-08-07/#SECURITY-1430 - Vendor Advisory | |
References | () https://www.zerodayinitiative.com/advisories/ZDI-19-834/ - Third Party Advisory, VDB Entry |
Information
Published : 2019-08-07 15:15
Updated : 2024-11-21 04:19
NVD link : CVE-2019-10385
Mitre link : CVE-2019-10385
CVE.ORG link : CVE-2019-10385
JSON object : View
Products Affected
jenkins
- eggplant
CWE
CWE-522
Insufficiently Protected Credentials