Skip to content

Jenkins Reverse Proxy Auth Plugin vulnerable due to plaintext storage of passwords

Moderate severity GitHub Reviewed Published Nov 16, 2022 to the GitHub Advisory Database • Updated Oct 27, 2023

Package

maven org.jenkins-ci.main:reverse-proxy-auth-plugin (Maven)

Affected versions

>= 1.7.3, < 1.7.4

Patched versions

1.7.4

Description

Jenkins Reverse Proxy Auth Plugin versions 1.7.3 and earlier stores the LDAP manager password unencrypted in the global config.xml file on the Jenkins controller where it can be viewed by attackers with access to the Jenkins controller file system.

References

Published by the National Vulnerability Database Nov 15, 2022
Published to the GitHub Advisory Database Nov 16, 2022
Reviewed Nov 21, 2022
Last updated Oct 27, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.065%
(29th percentile)

CVE ID

CVE-2022-45384

GHSA ID

GHSA-wcjj-qm5v-j4pc

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.