CVE-2022-41247

Jenkins BigPanda Notifier Plugin 1.4.0 and earlier stores the BigPanda API key unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:bigpanda_notifier:*:*:*:*:*:jenkins:*:*

History

22 Sep 2022, 16:15

Type Values Removed Values Added
CWE CWE-256 CWE-522
CPE cpe:2.3:a:jenkins:bigpanda_notifier:*:*:*:*:*:jenkins:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
References (CONFIRM) https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2243 - (CONFIRM) https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2243 - Vendor Advisory
First Time Jenkins
Jenkins bigpanda Notifier

21 Sep 2022, 16:22

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-21 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-41247

Mitre link : CVE-2022-41247

CVE.ORG link : CVE-2022-41247


JSON object : View

Products Affected

jenkins

  • bigpanda_notifier
CWE
CWE-522

Insufficiently Protected Credentials