Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Jenkins Subscribe
Filtered by product Google Login
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46683 1 Jenkins 1 Google Login 2022-12-12 N/A 6.1 MEDIUM
Jenkins Google Login Plugin 1.4 through 1.6 (both inclusive) improperly determines that a redirect URL after login is legitimately pointing to Jenkins.
CVE-2015-5298 1 Jenkins 1 Google Login 2022-07-15 4.0 MEDIUM 6.5 MEDIUM
The Google Login Plugin (versions 1.0 and 1.1) allows malicious anonymous users to authenticate successfully against Jenkins instances that are supposed to be locked down to a particular Google Apps domain through client-side request modification.
CVE-2018-1000173 1 Jenkins 1 Google Login 2018-06-13 4.3 MEDIUM 5.9 MEDIUM
A session fixaction vulnerability exists in Jenkins Google Login Plugin 1.3 and older in GoogleOAuth2SecurityRealm.java that allows unauthorized attackers to impersonate another user if they can control the pre-authentication session.
CVE-2018-1000174 1 Jenkins 1 Google Login 2018-06-13 5.8 MEDIUM 6.1 MEDIUM
An open redirect vulnerability exists in Jenkins Google Login Plugin 1.3 and older in GoogleOAuth2SecurityRealm.java that allows attackers to redirect users to an arbitrary URL after successful login.