This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Jenkins First view 2017-10-04
Product Datadog Last view 2023-07-12
Version * Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software jenkins  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:jenkins:datadog

Activity : Overall

Related : CVE

  Date Alert Description
6.5 2023-07-12 CVE-2023-37944

A missing permission check in Jenkins Datadog Plugin 5.4.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.

3.1 2017-10-04 CVE-2017-1000114

The Datadog Plugin stores an API key to access the Datadog service in the global Jenkins configuration. While the API key is stored encrypted on disk, it was transmitted in plain text as part of the configuration form. This could result in exposure of the API key for example through browser extensions or cross-site scripting vulnerabilities. The Datadog Plugin now encrypts the API key transmitted to administrators viewing the global configuration form.

CWE : Common Weakness Enumeration

%idName
100% (1) CWE-200 Information Exposure