Lucene search

K

Google Login Security Vulnerabilities

cve
cve

CVE-2015-5298

The Google Login Plugin (versions 1.0 and 1.1) allows malicious anonymous users to authenticate successfully against Jenkins instances that are supposed to be locked down to a particular Google Apps domain through client-side request modification.

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-07 07:15 PM
47
6
cve
cve

CVE-2018-1000173

A session fixaction vulnerability exists in Jenkins Google Login Plugin 1.3 and older in GoogleOAuth2SecurityRealm.java that allows unauthorized attackers to impersonate another user if they can control the pre-authentication session.

5.9CVSS

5.5AI Score

0.001EPSS

2018-05-08 03:29 PM
40
cve
cve

CVE-2018-1000174

An open redirect vulnerability exists in Jenkins Google Login Plugin 1.3 and older in GoogleOAuth2SecurityRealm.java that allows attackers to redirect users to an arbitrary URL after successful login.

6.1CVSS

6.1AI Score

0.001EPSS

2018-05-08 03:29 PM
37
cve
cve

CVE-2022-46683

Jenkins Google Login Plugin 1.4 through 1.6 (both inclusive) improperly determines that a redirect URL after login is legitimately pointing to Jenkins.

6.1CVSS

6.3AI Score

0.001EPSS

2022-12-12 09:15 AM
41
cve
cve

CVE-2023-41936

Jenkins Google Login Plugin 1.7 and earlier uses a non-constant time comparison function when checking whether the provided and expected token are equal, potentially allowing attackers to use statistical methods to obtain a valid token.

7.5CVSS

7.3AI Score

0.001EPSS

2023-09-06 01:15 PM
82