Filtered by vendor Jenkins Subscriptions
Filtered by product Openid Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-1003098 1 Jenkins 1 Openid 2024-08-05 N/A
A cross-site request forgery vulnerability in Jenkins openid Plugin in the OpenIdSsoSecurityRealm.DescriptorImpl#doValidate form validation method allows attackers to initiate a connection to an attacker-specified server.
CVE-2019-1003099 1 Jenkins 1 Openid 2024-08-05 6.5 Medium
A missing permission check in Jenkins openid Plugin in the OpenIdSsoSecurityRealm.DescriptorImpl#doValidate form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
CVE-2023-50770 1 Jenkins 1 Openid 2024-08-02 6.7 Medium
Jenkins OpenId Connect Authentication Plugin 2.6 and earlier stores a password of a local user account used as an anti-lockout feature in a recoverable format, allowing attackers with access to the Jenkins controller file system to recover the plain text password of that account, likely gaining administrator access to Jenkins.
CVE-2023-50771 1 Jenkins 1 Openid 2024-08-02 6.1 Medium
Jenkins OpenId Connect Authentication Plugin 2.6 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins, allowing attackers to perform phishing attacks.
CVE-2023-24446 1 Jenkins 1 Openid 2024-08-02 8.8 High
A cross-site request forgery (CSRF) vulnerability in Jenkins OpenID Plugin 2.4 and earlier allows attackers to trick users into logging in to the attacker's account.
CVE-2023-24444 1 Jenkins 1 Openid 2024-08-02 9.8 Critical
Jenkins OpenID Plugin 2.4 and earlier does not invalidate the previous session on login.
CVE-2023-24445 1 Jenkins 1 Openid 2024-08-02 6.1 Medium
Jenkins OpenID Plugin 2.4 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins.