CVE-2018-1000602

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
A session fixation vulnerability exists in Jenkins SAML Plugin 1.0.6 and earlier in SamlSecurityRealm.java that allows unauthorized attackers to impersonate another users if they can control the pre-authentication session.
Overview
  • CVE ID
  • CVE-2018-1000602
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-06-26T17:29:00
  • Last Modified Date
  • 2018-08-17T17:04:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:jenkins:saml:*:*:*:*:*:jenkins:*:* 1 OR 1.0.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://jenkins.io/security/advisory/2018-06-25/#SECURITY-916 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:39:13 Added to TrackCVE
2022-12-03 08:41:58 2018-06-26T17:29Z 2018-06-26T17:29:00 CVE Published Date updated
2022-12-03 08:41:58 2018-08-17T17:04:00 CVE Modified Date updated
2022-12-03 08:41:58 Analyzed Vulnerability Status updated