Skip to content

Jenkins HashiCorp Vault Plugin does not perform permission checks in several HTTP endpoints that perform Vault connection tests

Moderate severity GitHub Reviewed Published Jul 28, 2022 to the GitHub Advisory Database • Updated Jan 5, 2024

Package

maven com.datapipe.jenkins.plugins:hashicorp-vault-plugin (Maven)

Affected versions

<= 354.vdb

Patched versions

355.v3b_38d767a_b_a_8

Description

A missing permission check in Jenkins HashiCorp Vault Plugin 354.vdb_858fd6b_f48 and earlier allows attackers with Overall/Read permission to obtain credentials stored in Vault with attacker-specified path and keys.

References

Published by the National Vulnerability Database Jul 27, 2022
Published to the GitHub Advisory Database Jul 28, 2022
Reviewed Aug 11, 2022
Last updated Jan 5, 2024

Severity

Moderate
4.2
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2022-36888

GHSA ID

GHSA-vpf7-q2rx-26mh

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.