CVE-2023-24456

Published on: Not Yet Published

Last Modified on: 10/25/2023 05:42:51 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Certain versions of Keycloak Authentication from Jenkins contain the following vulnerability:

Jenkins Keycloak Authentication Plugin 2.3.0 and earlier does not invalidate the previous session on login.

  • CVE-2023-24456 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as CRITICAL severity.
  • Affected Vendor/Software: URL Logo Jenkins Project - Jenkins Keycloak Authentication Plugin version not down converted

CVSS3 Score: 9.8 - CRITICAL

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVE References

Description Tags Link
Jenkins Security Advisory 2023-01-24 www.jenkins.io
text/html
URL Logo MISC www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2987

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationJenkinsKeycloak AuthenticationAllAllAllAll
  • cpe:2.3:a:jenkins:keycloak_authentication:*:*:*:*:*:jenkins:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @Robo_Alerts Potentially Critical CVE Detected! CVE-2023-24456 Jenkins Keycloak Authentication Plugin 2.3.0 and earlier does not… twitter.com/i/web/status/1… 2023-01-24 18:56:00
Twitter Icon @CVEreport CVE-2023-24456 : Jenkins Keycloak Authentication Plugin 2.3.0 and earlier does not invalidate the previous session… twitter.com/i/web/status/1… 2023-01-26 22:21:43
Twitter Icon @RedPacketSec Jenkins Keycloak Authentication Plugin security bypass | CVE-2023-24456 - redpacketsecurity.com/jenkins-keyclo… #CVE… twitter.com/i/web/status/1… 2023-01-27 10:01:45
Reddit Logo Icon /r/netcve CVE-2023-24456 2023-01-26 23:38:47
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report