Filtered by vendor Jenkins Subscriptions
Filtered by product Saml Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-1000602 1 Jenkins 1 Saml 2024-09-16 N/A
A session fixation vulnerability exists in Jenkins SAML Plugin 1.0.6 and earlier in SamlSecurityRealm.java that allows unauthorized attackers to impersonate another users if they can control the pre-authentication session.
CVE-2021-21678 1 Jenkins 1 Saml 2024-08-03 8.8 High
Jenkins SAML Plugin 2.0.7 and earlier allows attackers to craft URLs that would bypass the CSRF protection of any target URL in Jenkins.