Lucene search

K

Jenkins Gatling Plugin Security Vulnerabilities

cve
cve

CVE-2020-2173

Jenkins Gatling Plugin 1.2.7 and earlier prevents Content-Security-Policy headers from being set for Gatling reports served by the plugin, resulting in an XSS vulnerability exploitable by users able to change report...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-07 01:15 PM
35