Vulnerability: Unauthorized Access to Credentials in Jenkins HashiCorp Vault Plugin

Vulnerability: Unauthorized Access to Credentials in Jenkins HashiCorp Vault Plugin

CVE-2022-36888 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

A missing permission check in Jenkins HashiCorp Vault Plugin 354.vdb_858fd6b_f48 and earlier allows attackers with Overall/Read permission to obtain credentials stored in Vault with attacker-specified path and keys.

Learn more about our Web Application Penetration Testing UK.