CVE-2022-36888

A missing permission check in Jenkins HashiCorp Vault Plugin 354.vdb_858fd6b_f48 and earlier allows attackers with Overall/Read permission to obtain credentials stored in Vault with attacker-specified path and keys.
Configurations

Configuration 1

cpe:2.3:a:jenkins:hashicorp_vault:*:*:*:*:*:jenkins:*:*

Information

Published : 2022-07-27 03:15

Updated : 2022-08-03 05:07


NVD link : CVE-2022-36888

Mitre link : CVE-2022-36888

Products Affected
No products.
CWE