CVE-2023-37945

A missing permission check in Jenkins SAML Single Sign On(SSO) Plugin 2.1.0 through 2.3.0 (both inclusive) allows attackers with Overall/Read permission to download a string representation of the current security realm.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:saml_single_sign_on:*:*:*:*:*:jenkins:*:*

History

20 Jul 2023, 01:45

Type Values Removed Values Added
References (MISC) http://www.openwall.com/lists/oss-security/2023/07/12/2 - (MISC) http://www.openwall.com/lists/oss-security/2023/07/12/2 - Mailing List, Third Party Advisory
References (MISC) https://www.jenkins.io/security/advisory/2023-07-12/#SECURITY-3164 - (MISC) https://www.jenkins.io/security/advisory/2023-07-12/#SECURITY-3164 - Vendor Advisory
CPE cpe:2.3:a:jenkins:saml_single_sign_on:*:*:*:*:*:jenkins:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CWE CWE-862
First Time Jenkins saml Single Sign On
Jenkins

13 Jul 2023, 23:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/07/12/2 -

12 Jul 2023, 17:58

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-12 16:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-37945

Mitre link : CVE-2023-37945

CVE.ORG link : CVE-2023-37945


JSON object : View

Products Affected

jenkins

  • saml_single_sign_on
CWE
CWE-862

Missing Authorization