CVE-2022-36888

CVE-2022-36888

A missing permission check in Jenkins HashiCorp Vault Plugin 354.vdb_858fd6b_f48 and earlier allows attackers with Overall/Read permission to obtain credentials stored in Vault with attacker-specified path and keys.

Source: CVE-2022-36888

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다