CVE-2022-34803

Jenkins OpsGenie Plugin 1.9 and earlier stores API keys unencrypted in its global configuration file and in job config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission (config.xml), or access to the Jenkins controller file system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:opsgenie:*:*:*:*:*:jenkins:*:*

History

29 Jun 2023, 15:43

Type Values Removed Values Added
CWE CWE-256 CWE-522

08 Jul 2022, 03:35

Type Values Removed Values Added
First Time Jenkins
Jenkins opsgenie
CPE cpe:2.3:a:jenkins:opsgenie:*:*:*:*:*:jenkins:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 4.3
References (CONFIRM) https://www.jenkins.io/security/advisory/2022-06-30/#SECURITY-1877 - (CONFIRM) https://www.jenkins.io/security/advisory/2022-06-30/#SECURITY-1877 - Vendor Advisory

30 Jun 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-30 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-34803

Mitre link : CVE-2022-34803

CVE.ORG link : CVE-2022-34803


JSON object : View

Products Affected

jenkins

  • opsgenie
CWE
CWE-522

Insufficiently Protected Credentials