Searching...
Friday, July 20, 2018

Researchers found misconfigured Jenkins servers leaking sensitive data

Researchers found misconfigured Jenkins servers leaking sensitive data Security expert Mikail Tunç analyzed Jenkins servers exposed online discovering that many instances leak sensitive information. The researchers clarify that he did not exploit any vulnerabilities to gain access to Jenkins servers, he simply analyzed open ones. Jenkins is the most popular open source automation server, it is maintained by CloudBees and the Jenkins community. The automation […] The post Researchers found misconfigured Jenkins servers leaking sensitive data appeared first on Security Affairs. Read More At -> https://blog.cripperz.sg/2018/01/21/researchers-found-misconfigured-jenkins-servers-leaking-sensitive-data/

0 comments:

Post a Comment

 
Back to top!