CVE-2019-10473

CVE-2019-10473

A missing permission check in Jenkins Libvirt Slaves Plugin in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.

Source: CVE-2019-10473

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다