Vulnerability Details : CVE-2019-1003066
Jenkins Bugzilla Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
Products affected by CVE-2019-1003066
- cpe:2.3:a:jenkins:bugzilla:*:*:*:*:*:jenkins:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-1003066
0.24%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 65 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-1003066
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:N/A:N |
8.0
|
2.9
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2019-1003066
-
Storing a password in plaintext may result in a system compromise.Assigned by: jenkinsci-cert@googlegroups.com (Secondary)
-
The product does not encrypt sensitive or critical information before storage or transmission.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-1003066
-
http://www.securityfocus.com/bid/107790
Multiple Jenkins Plugins Multiple Input Validation Security VulnerabilitiesThird Party Advisory;VDB Entry
-
http://www.openwall.com/lists/oss-security/2019/04/12/2
oss-security - Re: Multiple vulnerabilities in Jenkins pluginsMailing List;Third Party Advisory
-
https://jenkins.io/security/advisory/2019-04-03/#SECURITY-841
Jenkins Security Advisory 2019-04-03Vendor Advisory
Jump to