Vulnerability CVE-2017-1000114


Published: 2017-10-04   Modified: 2017-10-05

Description:
The Datadog Plugin stores an API key to access the Datadog service in the global Jenkins configuration. While the API key is stored encrypted on disk, it was transmitted in plain text as part of the configuration form. This could result in exposure of the API key for example through browser extensions or cross-site scripting vulnerabilities. The Datadog Plugin now encrypts the API key transmitted to administrators viewing the global configuration form.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Jenkins -> Datadog 

 References:
http://www.securityfocus.com/bid/100223
https://jenkins.io/security/advisory/2017-08-07/

Copyright 2024, cxsecurity.com

 

Back to Top