CVE-2020-2181

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
Jenkins Credentials Binding Plugin 1.22 and earlier does not mask (i.e., replace with asterisks) secrets in the build log when the build contains no build steps.
Overview
  • CVE ID
  • CVE-2020-2181
  • Assigner
  • jenkinsci-cert@googlegroups.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-05-06T13:15:14
  • Last Modified Date
  • 2020-05-11T20:44:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:jenkins:credentials_binding:*:*:*:*:*:jenkins:*:* 1 OR 1.22
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://jenkins.io/security/advisory/2020-05-06/#SECURITY-1374 Vendor Advisory
http://www.openwall.com/lists/oss-security/2020/05/06/3 Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:32:48 Added to TrackCVE
2022-12-04 16:08:57 2020-05-06T13:15Z 2020-05-06T13:15:14 CVE Published Date updated
2022-12-04 16:08:57 2020-05-11T20:44:09 CVE Modified Date updated
2022-12-04 16:08:57 Analyzed Vulnerability Status updated