Lucene search

K

Openid Security Vulnerabilities - 2023

cve
cve

CVE-2023-24444

Jenkins OpenID Plugin 2.4 and earlier does not invalidate the previous session on login.

9.8CVSS

9.3AI Score

0.002EPSS

2023-01-26 09:18 PM
38
cve
cve

CVE-2023-24445

Jenkins OpenID Plugin 2.4 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins.

6.1CVSS

6.1AI Score

0.001EPSS

2023-01-26 09:18 PM
46
cve
cve

CVE-2023-24446

A cross-site request forgery (CSRF) vulnerability in Jenkins OpenID Plugin 2.4 and earlier allows attackers to trick users into logging in to the attacker's account.

8.8CVSS

8.5AI Score

0.001EPSS

2023-01-26 09:18 PM
44
cve
cve

CVE-2023-50770

Jenkins OpenId Connect Authentication Plugin 2.6 and earlier stores a password of a local user account used as an anti-lockout feature in a recoverable format, allowing attackers with access to the Jenkins controller file system to recover the plain text password of that account, likely gaining adm...

6.7CVSS

6.4AI Score

0.0004EPSS

2023-12-13 06:15 PM
25
cve
cve

CVE-2023-50771

Jenkins OpenId Connect Authentication Plugin 2.6 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins, allowing attackers to perform phishing attacks.

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-13 06:15 PM
27