Vulnerabilities > Jenkins > Hashicorp Vault > 3.6.0

DATE CVE VULNERABILITY TITLE RISK
2022-07-27 CVE-2022-36888 Missing Authorization vulnerability in Jenkins Hashicorp Vault
A missing permission check in Jenkins HashiCorp Vault Plugin 354.vdb_858fd6b_f48 and earlier allows attackers with Overall/Read permission to obtain credentials stored in Vault with attacker-specified path and keys.
network
low complexity
jenkins CWE-862
6.5
2022-02-15 CVE-2022-25186 Unspecified vulnerability in Jenkins Hashicorp Vault
Jenkins HashiCorp Vault Plugin 3.8.0 and earlier implements functionality that allows agent processes to retrieve any Vault secrets for use on the agent, allowing attackers able to control agent processes to obtain Vault secrets for an attacker-specified path and key.
network
low complexity
jenkins
6.5
2022-02-15 CVE-2022-25197 Unspecified vulnerability in Jenkins Hashicorp Vault
Jenkins HashiCorp Vault Plugin 336.v182c0fbaaeb7 and earlier implements functionality that allows agent processes to read arbitrary files on the Jenkins controller file system.
network
low complexity
jenkins
6.5
2022-01-12 CVE-2022-23109 Insufficiently Protected Credentials vulnerability in Jenkins Hashicorp Vault
Jenkins HashiCorp Vault Plugin 3.7.0 and earlier does not mask Vault credentials in Pipeline build logs or in Pipeline step descriptions when Pipeline: Groovy Plugin 2.85 or later is installed.
network
low complexity
jenkins CWE-522
6.5