ID CVE-2019-10339
Summary A missing permission check in Jenkins JX Resources Plugin 1.0.36 and earlier in GlobalPluginConfiguration#doValidateClient allowed users with Overall/Read access to have Jenkins connect to an attacker-specified Kubernetes server, potentially leaking credentials.
References
Vulnerable Configurations
  • cpe:2.3:a:jenkins:jx_resources:1.0.0:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.0:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.3:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.3:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.4:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.4:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.5:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.5:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.6:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.6:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.7:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.7:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.8:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.8:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.9:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.9:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.10:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.10:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.11:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.11:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.12:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.12:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.13:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.13:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.14:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.14:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.15:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.15:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.16:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.16:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.17:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.17:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.18:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.18:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.19:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.19:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.20:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.20:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.21:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.21:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.22:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.22:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.23:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.23:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.24:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.24:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.25:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.25:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.26:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.26:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.27:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.27:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.28:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.28:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.29:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.29:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.30:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.30:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.31:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.31:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.32:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.32:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.33:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.33:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.34:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.34:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.35:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.35:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:jx_resources:1.0.36:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:jx_resources:1.0.36:*:*:*:*:jenkins:*:*
CVSS
Base: 4.0 (as of 25-10-2023 - 18:16)
Impact:
Exploitability:
CWE CWE-862
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
bid 108747
confirm https://jenkins.io/security/advisory/2019-06-11/#SECURITY-1379
mlist [oss-security] 20190611 Multiple vulnerabilities in Jenkins plugins
Last major update 25-10-2023 - 18:16
Published 11-06-2019 - 14:29
Last modified 25-10-2023 - 18:16
Back to Top