CVE-2022-46683

CVSS V2 None CVSS V3 None
Description
Jenkins Google Login Plugin 1.4 through 1.6 (both inclusive) improperly determines that a redirect URL after login is legitimately pointing to Jenkins.
Overview
  • CVE ID
  • CVE-2022-46683
  • Assigner
  • jenkinsci-cert@googlegroups.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-12T09:15:12
  • Last Modified Date
  • 2022-12-12T19:18:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:jenkins:google_login:*:*:*:*:*:jenkins:*:* 1 OR 1.4 1.7
History
Created Old Value New Value Data Type Notes
2022-12-12 10:15:00 Added to TrackCVE
2022-12-12 12:24:34 2022-12-12T09:15:12.970 2022-12-12T09:15:12 CVE Published Date updated
2022-12-12 12:24:34 2022-12-12T11:26:32 CVE Modified Date updated
2022-12-12 12:24:34 Received Awaiting Analysis Vulnerability Status updated
2022-12-12 17:15:23 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2022-12-12 20:15:43 2022-12-12T19:18:41 CVE Modified Date updated
2022-12-12 20:15:43 Undergoing Analysis Analyzed Vulnerability Status updated
2022-12-12 20:15:43 CWE-601 Weakness Enumeration new
2022-12-12 20:15:44 CPE Information updated