CVE-2019-10435

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Jenkins SourceGear Vault Plugin transmits configured credentials in plain text as part of job configuration forms, potentially resulting in their exposure.
Overview
  • CVE ID
  • CVE-2019-10435
  • Assigner
  • jenkinsci-cert@googlegroups.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-01T14:15:31
  • Last Modified Date
  • 2023-01-27T18:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:jenkins:sourcegear_vault:*:*:*:*:*:jenkins:*:* 1 OR 1.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://jenkins.io/security/advisory/2019-10-01/#SECURITY-1524 Vendor Advisory
http://www.openwall.com/lists/oss-security/2019/10/01/2 Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:21 Added to TrackCVE
2022-12-04 03:38:04 2019-10-01T14:15Z 2019-10-01T14:15:31 CVE Published Date updated
2022-12-04 03:38:04 2019-10-09T23:44:52 CVE Modified Date updated
2022-12-04 03:38:04 Modified Vulnerability Status updated
2023-01-26 21:08:58 Modified Undergoing Analysis Vulnerability Status updated
2023-01-27 19:09:13 2023-01-27T18:03:26 CVE Modified Date updated
2023-01-27 19:09:13 Undergoing Analysis Analyzed Vulnerability Status updated