Lucene search

K

Google Login Security Vulnerabilities - 2018

cve
cve

CVE-2018-1000173

A session fixaction vulnerability exists in Jenkins Google Login Plugin 1.3 and older in GoogleOAuth2SecurityRealm.java that allows unauthorized attackers to impersonate another user if they can control the pre-authentication session.

5.9CVSS

5.5AI Score

0.001EPSS

2018-05-08 03:29 PM
46
cve
cve

CVE-2018-1000174

An open redirect vulnerability exists in Jenkins Google Login Plugin 1.3 and older in GoogleOAuth2SecurityRealm.java that allows attackers to redirect users to an arbitrary URL after successful login.

6.1CVSS

6.1AI Score

0.001EPSS

2018-05-08 03:29 PM
42