CVE-2022-36888

A missing permission check in Jenkins HashiCorp Vault Plugin 354.vdb_858fd6b_f48 and earlier allows attackers with Overall/Read permission to obtain credentials stored in Vault with attacker-specified path and keys.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:hashicorp_vault:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2022-07-27 15:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-36888

Mitre link : CVE-2022-36888

CVE.ORG link : CVE-2022-36888


JSON object : View

Products Affected

jenkins

  • hashicorp_vault
CWE
CWE-862

Missing Authorization