Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Jenkins Subscribe
Filtered by product Openid
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-24445 1 Jenkins 1 Openid 2023-02-02 N/A 6.1 MEDIUM
Jenkins OpenID Plugin 2.4 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins.
CVE-2023-24444 1 Jenkins 1 Openid 2023-02-02 N/A 9.8 CRITICAL
Jenkins OpenID Plugin 2.4 and earlier does not invalidate the previous session on login.
CVE-2023-24446 1 Jenkins 1 Openid 2023-02-02 N/A 8.8 HIGH
A cross-site request forgery (CSRF) vulnerability in Jenkins OpenID Plugin 2.4 and earlier allows attackers to trick users into logging in to the attacker's account.
CVE-2019-1003099 1 Jenkins 1 Openid 2020-07-15 4.0 MEDIUM 6.5 MEDIUM
A missing permission check in Jenkins openid Plugin in the OpenIdSsoSecurityRealm.DescriptorImpl#doValidate form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
CVE-2019-1003098 1 Jenkins 1 Openid 2020-06-23 4.3 MEDIUM 6.5 MEDIUM
A cross-site request forgery vulnerability in Jenkins openid Plugin in the OpenIdSsoSecurityRealm.DescriptorImpl#doValidate form validation method allows attackers to initiate a connection to an attacker-specified server.