A missing/An incorrect permission check in Jenkins Kubernetes Plugin 1.27.3 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jenkins

Published: 2020-11-04T14:35:40

Updated: 2023-10-24T16:09:00.109Z

Reserved: 2019-12-05T00:00:00


Link: CVE-2020-2309

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-11-04T15:15:11.803

Modified: 2023-10-25T18:16:42.857


Link: CVE-2020-2309

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.