Max CVSS 4.0 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-10473 4.0
A missing permission check in Jenkins Libvirt Slaves Plugin in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.
25-10-2023 - 18:16 23-10-2019 - 13:15
Back to Top Mark selected
Back to Top