CVE-2019-10319

CVE-2019-10319

A missing permission check in Jenkins PAM Authentication Plugin 1.5 and earlier, except 1.4.1 in PamSecurityRealm.DescriptorImpl#doTest allowed users with Overall/Read permission to obtain limited information about the file /etc/shadow and the user Jenkins is running as.

Source: CVE-2019-10319

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다