Skip to content

Sensitive parameter values captured in build metadata files by Jenkins Parameterized Trigger Plugin

Low severity GitHub Reviewed Published Mar 16, 2022 to the GitHub Advisory Database • Updated Dec 6, 2023

Package

maven org.jenkins-ci.plugins:parameterized-trigger (Maven)

Affected versions

< 2.43.1

Patched versions

2.43.1

Description

Jenkins Parameterized Trigger Plugin 2.43 and earlier captures environment variables passed to builds triggered using Jenkins Parameterized Trigger Plugin, including password parameter values, in their build.xml files. These values are stored unencrypted and can be viewed by users with access to the Jenkins controller file system.

Existing build.xml files are not automatically updated to remove captured environment variables. They need to be manually cleaned up. To help with this, the plugin will report environment variables stored in build.xml as unloadable data in the Old Data Monitor, that allows discarding this data. Build records are only loaded from disk when needed however, so some builds stored in Jenkins may not immediately appear there.

References

Published by the National Vulnerability Database Mar 15, 2022
Published to the GitHub Advisory Database Mar 16, 2022
Reviewed Nov 30, 2022
Last updated Dec 6, 2023

Severity

Low
3.3
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2022-27195

GHSA ID

GHSA-5mpf-hw8f-86w9

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.