Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS12cGY3LXEycngtMjZtaM4AAttA

Jenkins HashiCorp Vault Plugin does not perform permission checks in several HTTP endpoints that perform Vault connection tests

A missing permission check in Jenkins HashiCorp Vault Plugin 354.vdb_858fd6b_f48 and earlier allows attackers with Overall/Read permission to obtain credentials stored in Vault with attacker-specified path and keys.

Permalink: https://github.com/advisories/GHSA-vpf7-q2rx-26mh
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS12cGY3LXEycngtMjZtaM4AAttA
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: 4 months ago


CVSS Score: 4.2
CVSS vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

Identifiers: GHSA-vpf7-q2rx-26mh, CVE-2022-36888
References: Repository: https://github.com/jenkinsci/hashicorp-vault-plugin
Blast Radius: 1.0

Affected Packages

maven:com.datapipe.jenkins.plugins:hashicorp-vault-plugin
Affected Version Ranges: <= 354.vdb
Fixed in: 355.v3b_38d767a_b_a_8