A cross-site scripting vulnerability exists in Jenkins TestLink Plugin 2.12 and earlier in TestLinkBuildAction/summary.jelly and others that allow an attacker who can control e.g. TestLink report names to have Jenkins serve arbitrary HTML and JavaScript
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-13T13:00:00Z

Updated: 2024-09-16T16:18:16.212Z

Reserved: 2018-03-13T00:00:00Z

Link: CVE-2018-1000113

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-13T13:29:00.797

Modified: 2018-04-04T14:49:45.530

Link: CVE-2018-1000113

cve-icon Redhat

No data.