Lucene search

K

Saml Security Vulnerabilities - January

cve
cve

CVE-2018-1000602

A session fixation vulnerability exists in Jenkins SAML Plugin 1.0.6 and earlier in SamlSecurityRealm.java that allows unauthorized attackers to impersonate another users if they can control the pre-authentication session.

5.9CVSS

5.6AI Score

0.001EPSS

2018-06-26 05:29 PM
38
cve
cve

CVE-2021-21678

Jenkins SAML Plugin 2.0.7 and earlier allows attackers to craft URLs that would bypass the CSRF protection of any target URL in Jenkins.

8.8CVSS

8.6AI Score

0.001EPSS

2021-08-31 02:15 PM
45