CVE-2017-1000114

The Datadog Plugin stores an API key to access the Datadog service in the global Jenkins configuration. While the API key is stored encrypted on disk, it was transmitted in plain text as part of the configuration form. This could result in exposure of the API key for example through browser extensions or cross-site scripting vulnerabilities. The Datadog Plugin now encrypts the API key transmitted to administrators viewing the global configuration form.
References
Link Resource
http://www.securityfocus.com/bid/100223 Third Party Advisory VDB Entry
https://jenkins.io/security/advisory/2017-08-07/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:datadog:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2017-10-05 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000114

Mitre link : CVE-2017-1000114

CVE.ORG link : CVE-2017-1000114


JSON object : View

Products Affected

jenkins

  • datadog
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor