A cross-site scripting vulnerability exists in Jenkins TestLink Plugin 2.12 and earlier in TestLinkBuildAction/summary.jelly and others that allow an attacker who can control e.g. TestLink report names to have Jenkins serve arbitrary HTML and JavaScript
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:59

Updated: 2022-10-03T16:21:59

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-1000113

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-13T13:29:00.797

Modified: 2018-04-04T14:49:45.530


Link: CVE-2018-1000113

JSON object: View

cve-icon Redhat Information

No data.

CWE