CVE-2023-50772

Jenkins Dingding JSON Pusher Plugin 2.0 and earlier stores access tokens unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Item/Extended Read permission or access to the Jenkins controller file system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:dingding_json_pusher:*:*:*:*:*:jenkins:*:*

History

18 Dec 2023, 17:12

Type Values Removed Values Added
References () http://www.openwall.com/lists/oss-security/2023/12/13/4 - () http://www.openwall.com/lists/oss-security/2023/12/13/4 - Mailing List
References () https://www.jenkins.io/security/advisory/2023-12-13/#SECURITY-3184 - () https://www.jenkins.io/security/advisory/2023-12-13/#SECURITY-3184 - Vendor Advisory
Summary
  • (es) Jenkins Dingding JSON Pusher Plugin 2.0 y versiones anteriores almacenan tokens de acceso sin cifrar en archivos job config.xml en el controlador Jenkins, donde pueden ser vistos por usuarios con el permiso de elemento/lectura extendida o acceso al sistema de archivos del controlador Jenkins.
CWE CWE-312
CPE cpe:2.3:a:jenkins:dingding_json_pusher:*:*:*:*:*:jenkins:*:*
First Time Jenkins dingding Json Pusher
Jenkins
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3

13 Dec 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-13 18:15

Updated : 2023-12-18 17:12


NVD link : CVE-2023-50772

Mitre link : CVE-2023-50772

CVE.ORG link : CVE-2023-50772


JSON object : View

Products Affected

jenkins

  • dingding_json_pusher
CWE
CWE-312

Cleartext Storage of Sensitive Information