Vulnerability CVE-2020-2173


Published: 2020-04-07

Description:
Jenkins Gatling Plugin 1.2.7 and earlier prevents Content-Security-Policy headers from being set for Gatling reports served by the plugin, resulting in an XSS vulnerability exploitable by users able to change report content.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jenkins -> Gatling 

 References:
http://www.openwall.com/lists/oss-security/2020/04/07/3
https://jenkins.io/security/advisory/2020-04-07/#SECURITY-1633

Copyright 2024, cxsecurity.com

 

Back to Top