Lucene search

K

Testlink Security Vulnerabilities - May

cve
cve

CVE-2018-1000113

A cross-site scripting vulnerability exists in Jenkins TestLink Plugin 2.12 and earlier in TestLinkBuildAction/summary.jelly and others that allow an attacker who can control e.g. TestLink report names to have Jenkins serve arbitrary HTML and JavaScript

5.4CVSS

5.1AI Score

0.001EPSS

2018-03-13 01:29 PM
28
cve
cve

CVE-2019-10378

Jenkins TestLink Plugin 3.16 and earlier stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.

5.3CVSS

5.1AI Score

0.001EPSS

2019-08-07 03:15 PM
32