CVE-2021-21678

Jenkins SAML Plugin 2.0.7 and earlier allows attackers to craft URLs that would bypass the CSRF protection of any target URL in Jenkins.
Configurations

Configuration 1

cpe:2.3:a:jenkins:saml:*:*:*:*:*:jenkins:*:*

Information

Published : 2021-08-31 02:15

Updated : 2022-10-25 06:01


NVD link : CVE-2021-21678

Mitre link : CVE-2021-21678

Products Affected
No products.