Lucene search

K

Datadog Security Vulnerabilities

cve
cve

CVE-2017-1000114

The Datadog Plugin stores an API key to access the Datadog service in the global Jenkins configuration. While the API key is stored encrypted on disk, it was transmitted in plain text as part of the configuration form. This could result in exposure of the API key for example through browser extensi...

3.1CVSS

3.7AI Score

0.001EPSS

2017-10-05 01:29 AM
42
cve
cve

CVE-2023-37944

A missing permission check in Jenkins Datadog Plugin 5.4.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.

6.5CVSS

6.2AI Score

0.001EPSS

2023-07-12 04:15 PM
25