All the vulnerabilites related to Jenkins Project - Jenkins Telegram Bot Plugin
cve-2024-34147
Vulnerability from cvelistv5
Published
2024-05-02 13:28
Modified
2024-08-02 02:51
Severity ?
EPSS score ?
Summary
Jenkins Telegram Bot Plugin 1.4.0 and earlier stores the Telegram Bot token unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins Telegram Bot Plugin |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:jenkins:jenkins-telegram-bot:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jenkins-telegram-bot", "vendor": "jenkins", "versions": [ { "status": "affected", "version": "-" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-34147", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-02T16:59:23.628441Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-522", "description": "CWE-522 Insufficiently Protected Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:41:24.679Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:51:09.825Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2024-05-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2024-05-02/#SECURITY-3294" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/05/02/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Jenkins Telegram Bot Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "1.4.0", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Telegram Bot Plugin 1.4.0 and earlier stores the Telegram Bot token unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system." } ], "providerMetadata": { "dateUpdated": "2024-05-02T13:28:05.238Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2024-05-02", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2024-05-02/#SECURITY-3294" }, { "url": "http://www.openwall.com/lists/oss-security/2024/05/02/3" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2024-34147", "datePublished": "2024-05-02T13:28:05.238Z", "dateReserved": "2024-04-30T20:53:08.612Z", "dateUpdated": "2024-08-02T02:51:09.825Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }