CVE-2021-21643

medium

Description

Jenkins Config File Provider Plugin 3.7.0 and earlier does not correctly perform permission checks in several HTTP endpoints, allowing attackers with global Job/Configure permission to enumerate system-scoped credentials IDs of credentials stored in Jenkins.

References

https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2254

http://www.openwall.com/lists/oss-security/2021/04/21/2

Details

Source: Mitre, NVD

Published: 2021-04-21

Updated: 2023-10-25

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium