Skip to content

Exposure of Sensitive Information in Jenkins Datadog plugin

Low severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

maven org.datadog.jenkins.plugins:datadog (Maven)

Affected versions

< 0.6.2

Patched versions

0.6.2

Description

The Datadog Plugin stores an API key to access the Datadog service in the global Jenkins configuration. While the API key is stored encrypted on disk, it was transmitted in plain text as part of the configuration form. This could result in exposure of the API key for example through browser extensions or cross-site scripting vulnerabilities. The Datadog Plugin now encrypts the API key transmitted to administrators viewing the global configuration form.

References

Published by the National Vulnerability Database Oct 5, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Nov 1, 2022
Last updated Jan 30, 2023

Severity

Low
3.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2017-1000114

GHSA ID

GHSA-hf7w-f4h4-9xp8

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.