Filtered by vendor Jenkins Subscriptions
Filtered by product Gatling Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-2173 1 Jenkins 1 Gatling 2024-08-04 5.4 Medium
Jenkins Gatling Plugin 1.2.7 and earlier prevents Content-Security-Policy headers from being set for Gatling reports served by the plugin, resulting in an XSS vulnerability exploitable by users able to change report content.