Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Filtered by product Datadog
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37944 1 Jenkins 1 Datadog 2023-12-10 N/A 6.5 MEDIUM
A missing permission check in Jenkins Datadog Plugin 5.4.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
CVE-2017-1000114 1 Jenkins 1 Datadog 2023-12-10 4.3 MEDIUM 3.1 LOW
The Datadog Plugin stores an API key to access the Datadog service in the global Jenkins configuration. While the API key is stored encrypted on disk, it was transmitted in plain text as part of the configuration form. This could result in exposure of the API key for example through browser extensions or cross-site scripting vulnerabilities. The Datadog Plugin now encrypts the API key transmitted to administrators viewing the global configuration form.