Jenkins Gatling Plugin 1.2.7 and earlier prevents Content-Security-Policy headers from being set for Gatling reports served by the plugin, resulting in an XSS vulnerability exploitable by users able to change report content.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2020-04-07T12:25:24

Updated: 2024-08-04T07:01:41.172Z

Reserved: 2019-12-05T00:00:00

Link: CVE-2020-2173

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-07T13:15:13.633

Modified: 2023-11-02T21:12:34.363

Link: CVE-2020-2173

cve-icon Redhat

No data.