CVE-2021-21678

Jenkins SAML Plugin 2.0.7 and earlier allows attackers to craft URLs that would bypass the CSRF protection of any target URL in Jenkins.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:saml:*:*:*:*:*:jenkins:*:*

History

22 Nov 2023, 21:14

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-352

25 Oct 2022, 18:01

Type Values Removed Values Added
CWE CWE-693 NVD-CWE-Other

08 Sep 2021, 15:20

Type Values Removed Values Added
CPE cpe:2.3:a:jenkins:saml:*:*:*:*:*:jenkins:*:*
References (CONFIRM) https://www.jenkins.io/security/advisory/2021-08-31/#SECURITY-2469 - (CONFIRM) https://www.jenkins.io/security/advisory/2021-08-31/#SECURITY-2469 - Vendor Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/08/31/1 - (MLIST) http://www.openwall.com/lists/oss-security/2021/08/31/1 - Mailing List, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8

31 Aug 2021, 18:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/08/31/1 -

31 Aug 2021, 14:17

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-31 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21678

Mitre link : CVE-2021-21678

CVE.ORG link : CVE-2021-21678


JSON object : View

Products Affected

jenkins

  • saml
CWE
CWE-352

Cross-Site Request Forgery (CSRF)