NA

CVE-2023-50771

Published: 13/12/2023 Updated: 18/12/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Jenkins OpenId Connect Authentication Plugin 2.6 and previous versions improperly determines that a redirect URL after login is legitimately pointing to Jenkins, allowing malicious users to perform phishing attacks.

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins openid

Mailing Lists

Jenkins is an open source automation server which enables developers around the world to reliably build, test, and deploy their software The following releases contain fixes for security vulnerabilities: * Analysis Model API Plugin 11130 * Nexus Platform Plugin 3181-01 * Scriptler Plugin 344v5a_ddb_5f9e685 Additionally, we announce unresol ...