Vulnerability Details : CVE-2020-2250
Jenkins SoapUI Pro Functional Testing Plugin 1.3 and earlier stores project passwords unencrypted in job config.xml files on the Jenkins controller where they can be viewed by attackers with Extended Read permission, or access to the Jenkins controller file system.
Products affected by CVE-2020-2250
- cpe:2.3:a:jenkins:soapui_pro_functional_testing:*:*:*:*:*:jenkins:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-2250
0.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 27 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-2250
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:N/A:N |
8.0
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2020-2250
-
Storing a password in plaintext may result in a system compromise.Assigned by: jenkinsci-cert@googlegroups.com (Secondary)
-
The product does not encrypt sensitive or critical information before storage or transmission.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-2250
-
https://jenkins.io/security/advisory/2020-09-01/#SECURITY-1631%20%281%29
Jenkins Security Advisory 2020-09-01
-
http://www.openwall.com/lists/oss-security/2020/09/01/3
oss-security - Multiple vulnerabilities in Jenkins pluginsMailing List;Third Party Advisory
-
https://jenkins.io/security/advisory/2020-09-01/#SECURITY-1631%20(1)
Jenkins Security Advisory 2020-09-01Vendor Advisory
Jump to