Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Filtered by product Openid
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50770 1 Jenkins 1 Openid 2023-12-18 N/A 6.7 MEDIUM
Jenkins OpenId Connect Authentication Plugin 2.6 and earlier stores a password of a local user account used as an anti-lockout feature in a recoverable format, allowing attackers with access to the Jenkins controller file system to recover the plain text password of that account, likely gaining administrator access to Jenkins.
CVE-2023-50771 1 Jenkins 1 Openid 2023-12-18 N/A 6.1 MEDIUM
Jenkins OpenId Connect Authentication Plugin 2.6 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins, allowing attackers to perform phishing attacks.
CVE-2023-24444 1 Jenkins 1 Openid 2023-12-10 N/A 9.8 CRITICAL
Jenkins OpenID Plugin 2.4 and earlier does not invalidate the previous session on login.
CVE-2023-24445 1 Jenkins 1 Openid 2023-12-10 N/A 6.1 MEDIUM
Jenkins OpenID Plugin 2.4 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins.
CVE-2023-24446 1 Jenkins 1 Openid 2023-12-10 N/A 8.8 HIGH
A cross-site request forgery (CSRF) vulnerability in Jenkins OpenID Plugin 2.4 and earlier allows attackers to trick users into logging in to the attacker's account.
CVE-2019-1003099 1 Jenkins 1 Openid 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A missing permission check in Jenkins openid Plugin in the OpenIdSsoSecurityRealm.DescriptorImpl#doValidate form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
CVE-2019-1003098 1 Jenkins 1 Openid 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A cross-site request forgery vulnerability in Jenkins openid Plugin in the OpenIdSsoSecurityRealm.DescriptorImpl#doValidate form validation method allows attackers to initiate a connection to an attacker-specified server.