XSS Vulnerability in Jenkins Gatling Plugin 1.2.7 and Earlier

XSS Vulnerability in Jenkins Gatling Plugin 1.2.7 and Earlier

CVE-2020-2173 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Jenkins Gatling Plugin 1.2.7 and earlier prevents Content-Security-Policy headers from being set for Gatling reports served by the plugin, resulting in an XSS vulnerability exploitable by users able to change report content.

Learn more about our User Device Pen Test.