Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-36901 First vendor Publication 2022-07-27
Vendor Cve Last vendor Modification 2023-11-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Jenkins HTTP Request Plugin 1.15 and earlier stores HTTP Request passwords unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36901

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)

Sources (Detail)

Source Url
CONFIRM https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-2053
MLIST http://www.openwall.com/lists/oss-security/2022/07/27/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-11-03 00:28:08
  • Multiple Updates
2023-10-26 00:28:13
  • Multiple Updates
2022-08-04 00:27:23
  • Multiple Updates
2022-07-28 00:27:05
  • Multiple Updates
2022-07-27 21:27:05
  • First insertion