Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-10302 First vendor Publication 2019-04-18
Vendor Cve Last vendor Modification 2023-10-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Jenkins jira-ext Plugin 0.8 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10302

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/108045
MISC https://jenkins.io/security/advisory/2019-04-17/#SECURITY-836

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-10-26 00:29:08
  • Multiple Updates
2021-04-22 02:37:38
  • Multiple Updates
2020-10-02 21:22:57
  • Multiple Updates
2020-05-23 02:21:04
  • Multiple Updates
2019-10-10 05:20:53
  • Multiple Updates
2019-04-25 00:19:03
  • Multiple Updates
2019-04-24 17:19:04
  • Multiple Updates
2019-04-19 21:19:28
  • Multiple Updates
2019-04-18 21:19:05
  • First insertion