Lucene search

K

Icescrum Security Vulnerabilities - May

cve
cve

CVE-2019-10441

A cross-site request forgery vulnerability in Jenkins iceScrum Plugin 1.1.5 and earlier allowed attackers to connect to an attacker-specified URL using attacker-specified credentials.

4.3CVSS

4.5AI Score

0.001EPSS

2019-10-16 02:15 PM
43
cve
cve

CVE-2019-10442

A missing permission check in Jenkins iceScrum Plugin 1.1.5 and earlier allowed attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials.

4.3CVSS

4.4AI Score

0.001EPSS

2019-10-16 02:15 PM
47
cve
cve

CVE-2019-10443

Jenkins iceScrum Plugin 1.1.4 and earlier stored credentials unencrypted in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system.

8.8CVSS

8.5AI Score

0.006EPSS

2019-10-16 02:15 PM
49