[MAVEN:GHSA-8J3M-J6X6-CP5V] Jenkins Libvirt Slaves Plugin vlnerable to Credential Enumeration

Severity Moderate
Affected Packages 1
Fixed Packages 1
CVEs 1

A missing permission check in Jenkins Libvirt Slaves Plugin in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.

Package Affected Version
pkg:maven/org.jenkins-ci.plugins/libvirt-slave < 1.8.6
ID
MAVEN:GHSA-8J3M-J6X6-CP5V
Severity
moderate
URL
https://github.com/advisories/GHSA-8j3m-j6x6-cp5v
Published
2022-05-24T16:59:37
(2 years ago)
Modified
2023-12-25T15:02:22
(8 months ago)
Rights
Maven Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.jenkins-ci.plugins/libvirt-slave org.jenkins-ci.plugins libvirt-slave < 1.8.6
Fixed pkg:maven/org.jenkins-ci.plugins/libvirt-slave org.jenkins-ci.plugins libvirt-slave = 1.8.6
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...