gsd-2022-43410
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Jenkins Mercurial Plugin 1251.va_b_121f184902 and earlier provides information about which jobs were triggered or scheduled for polling through its webhook endpoint, including jobs the user has no permission to access.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-43410", "id": "GSD-2022-43410", "references": [ "https://access.redhat.com/errata/RHSA-2023:1064" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-43410" ], "details": "Jenkins Mercurial Plugin 1251.va_b_121f184902 and earlier provides information about which jobs were triggered or scheduled for polling through its webhook endpoint, including jobs the user has no permission to access.", "id": "GSD-2022-43410", "modified": "2023-12-13T01:19:31.601565Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-43410", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Mercurial Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "unspecified", "version_value": "1251.va_b_121f184902" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Mercurial Plugin 1251.va_b_121f184902 and earlier provides information about which jobs were triggered or scheduled for polling through its webhook endpoint, including jobs the user has no permission to access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2831", "refsource": "MISC", "url": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2831" }, { "name": "http://www.openwall.com/lists/oss-security/2022/10/19/3", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2022/10/19/3" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,1251.va_b_121f184902]", "affected_versions": "All versions up to 1251.va_b_121f184902", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2023-07-06", "description": "Jenkins Mercurial Plugin 1251.va_b_121f184902 and earlier provides information about which jobs were triggered or scheduled for polling through its webhook endpoint, including jobs the user has no permission to access.", "fixed_versions": [], "identifier": "CVE-2022-43410", "identifiers": [ "CVE-2022-43410", "GHSA-j7pg-863g-22p6" ], "not_impacted": "", "package_slug": "maven/org.jenkins-ci.plugins/mercurial", "pubdate": "2022-10-19", "solution": "Unfortunately, there is no solution available yet.", "title": "Exposure of Sensitive Information to an Unauthorized Actor", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-43410", "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2831", "http://www.openwall.com/lists/oss-security/2022/10/19/3", "https://github.com/advisories/GHSA-j7pg-863g-22p6" ], "uuid": "9b6656b7-8c2a-4a5b-b3ed-3e85777d1d9a" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:jenkins:mercurial:*:*:*:*:*:jenkins:*:*", "cpe_name": [], "versionEndIncluding": "1251.va_b_121f184902", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-43410" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Jenkins Mercurial Plugin 1251.va_b_121f184902 and earlier provides information about which jobs were triggered or scheduled for polling through its webhook endpoint, including jobs the user has no permission to access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2831", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2831" }, { "name": "[oss-security] 20221019 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/10/19/3" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } }, "lastModifiedDate": "2023-11-01T20:54Z", "publishedDate": "2022-10-19T16:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.