Lucene search

K

Jenkins OpenID Plugin Security Vulnerabilities

cve
cve

CVE-2023-50771

Jenkins OpenId Connect Authentication Plugin 2.6 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins, allowing attackers to perform phishing...

6.1CVSS

7.3AI Score

0.0005EPSS

2023-12-13 06:15 PM
19
cve
cve

CVE-2023-50770

Jenkins OpenId Connect Authentication Plugin 2.6 and earlier stores a password of a local user account used as an anti-lockout feature in a recoverable format, allowing attackers with access to the Jenkins controller file system to recover the plain text password of that account, likely gaining...

6.7CVSS

7.2AI Score

0.0004EPSS

2023-12-13 06:15 PM
15
cve
cve

CVE-2023-24444

Jenkins OpenID Plugin 2.4 and earlier does not invalidate the previous session on...

9.8CVSS

9.4AI Score

0.002EPSS

2023-01-26 09:18 PM
32
cve
cve

CVE-2023-24445

Jenkins OpenID Plugin 2.4 and earlier improperly determines that a redirect URL after login is legitimately pointing to...

6.1CVSS

6.1AI Score

0.001EPSS

2023-01-26 09:18 PM
40
cve
cve

CVE-2023-24446

A cross-site request forgery (CSRF) vulnerability in Jenkins OpenID Plugin 2.4 and earlier allows attackers to trick users into logging in to the attacker's...

8.8CVSS

8.7AI Score

0.001EPSS

2023-01-26 09:18 PM
35
cve
cve

CVE-2023-24424

Jenkins OpenId Connect Authentication Plugin 2.4 and earlier does not invalidate the previous session on...

8.8CVSS

8.7AI Score

0.002EPSS

2023-01-26 09:18 PM
39
cve
cve

CVE-2019-1003099

A missing permission check in Jenkins openid Plugin in the OpenIdSsoSecurityRealm.DescriptorImpl#doValidate form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified...

6.5CVSS

7AI Score

0.001EPSS

2019-04-04 04:29 PM
31
cve
cve

CVE-2019-1003098

A cross-site request forgery vulnerability in Jenkins openid Plugin in the OpenIdSsoSecurityRealm.DescriptorImpl#doValidate form validation method allows attackers to initiate a connection to an attacker-specified...

6.5CVSS

6.3AI Score

0.002EPSS

2019-04-04 04:29 PM
39
cve
cve

CVE-2019-1003021

An exposure of sensitive information vulnerability exists in Jenkins OpenId Connect Authentication Plugin 1.4 and earlier in OicSecurityRealm/config.jelly that allows attackers able to view a Jenkins administrator's web browser output, or control the browser (e.g. malicious extension) to retrieve.....

4.3CVSS

6.7AI Score

0.001EPSS

2019-02-06 04:29 PM
28