Unencrypted Storage of Credentials in Jenkins Jira-ext Plugin

Unencrypted Storage of Credentials in Jenkins Jira-ext Plugin

CVE-2019-10302 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Jenkins jira-ext Plugin 0.8 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.

Learn more about our User Device Pen Test.