Vulnerabilities > Jenkins > Icescrum > 1.0.5

DATE CVE VULNERABILITY TITLE RISK
2019-10-16 CVE-2019-10443 Cleartext Storage of Sensitive Information vulnerability in Jenkins Icescrum
Jenkins iceScrum Plugin 1.1.4 and earlier stored credentials unencrypted in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system.
network
low complexity
jenkins CWE-312
8.8
2019-10-16 CVE-2019-10442 Missing Authorization vulnerability in Jenkins Icescrum
A missing permission check in Jenkins iceScrum Plugin 1.1.5 and earlier allowed attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials.
network
low complexity
jenkins CWE-862
4.3
2019-10-16 CVE-2019-10441 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Icescrum
A cross-site request forgery vulnerability in Jenkins iceScrum Plugin 1.1.5 and earlier allowed attackers to connect to an attacker-specified URL using attacker-specified credentials.
network
low complexity
jenkins CWE-352
4.3