8.8
HIGH
CVE-2019-1003061
Jenkins jenkins-cloudformation-plugin Credentials Storage Vulnerability
Description

Jenkins jenkins-cloudformation-plugin Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.

INFO

Published Date :

April 4, 2019, 4:29 p.m.

Last Modified :

Oct. 25, 2023, 6:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-1003061 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-1003061 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jenkins jenkins-cloudformation-plugin
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1003061.

URL Resource
http://www.openwall.com/lists/oss-security/2019/04/12/2 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/107790 Third Party Advisory VDB Entry
https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1042 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A Jenkins build wrapper to spawn cloud formation stacks in amazon before running a build and delete them at the end.

Java HTML

Updated: 11 months ago
35 stars 64 fork 64 watcher
Born at : July 21, 2011, 3:51 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1003061 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1003061 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Removed CWE Jenkins Project CWE-256
    Removed CWE Reason CWE-256 / More specific CWE option available
  • Modified Analysis by [email protected]

    Sep. 01, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-255
    Added CWE NIST CWE-311
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Removed CWE DWF CWE-256
    Added CWE Jenkins Project CWE-256
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE DWF CWE-256
  • Modified Analysis by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/04/12/2 No Types Assigned http://www.openwall.com/lists/oss-security/2019/04/12/2 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/04/12/2 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1042 No Types Assigned https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1042 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/107790 No Types Assigned http://www.securityfocus.com/bid/107790 Third Party Advisory, VDB Entry
    Added CWE CWE-255
    Added CPE Configuration OR *cpe:2.3:a:jenkins:jenkins-cloudformation-plugin:*:*:*:*:*:jenkins:*:*
  • CVE Modified by [email protected]

    Apr. 08, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107790 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1003061 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} -0.02%

score

0.65146

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability