8.1
HIGH
CVE-2024-47807
Jenkins OpenId Connect Authentication Plugin Open Redirect
Description

Jenkins OpenId Connect Authentication Plugin 4.354.v321ce67a_1de8 and earlier does not check the `iss` (Issuer) claim of an ID Token, allowing attackers to subvert the authentication flow, potentially gaining administrator access to Jenkins.

INFO

Published Date :

Oct. 2, 2024, 4:15 p.m.

Last Modified :

Oct. 2, 2024, 5:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2024-47807 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jenkins openid
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-47807.

URL Resource
https://www.jenkins.io/security/advisory/2024-10-02/#SECURITY-3441%20(2)

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-47807 vulnerability anywhere in the article.

  • Cybersecurity News
Security Vulnerabilities Uncovered in Jenkins: Immediate Updates Recommended

The Jenkins project has issued a security advisory, urging users to update their installations immediately due to the discovery of multiple vulnerabilities. These flaws could allow attackers to steal ... Read more

Published Date: Oct 03, 2024 (22 hours, 4 minutes ago)

The following table lists the changes that have been made to the CVE-2024-47807 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Oct. 02, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-287
    Added CVSS V3.1 CISA-ADP AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Received by [email protected]

    Oct. 02, 2024

    Action Type Old Value New Value
    Added Description Jenkins OpenId Connect Authentication Plugin 4.354.v321ce67a_1de8 and earlier does not check the `iss` (Issuer) claim of an ID Token, allowing attackers to subvert the authentication flow, potentially gaining administrator access to Jenkins.
    Added Reference Jenkins Project https://www.jenkins.io/security/advisory/2024-10-02/#SECURITY-3441%20(2) [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-47807 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability