A cross site scripting vulnerability exists in Jenkins Cucumber Living Documentation Plugin 1.0.12 and older in CukedoctorBaseAction#doDynamic that disables the Content-Security-Policy protection for archived artifacts and workspace files, allowing attackers able to control the content of these files to attack Jenkins users.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:59

Updated: 2022-10-03T16:21:59

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-1000144

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-04-05T13:29:00.357

Modified: 2018-05-15T12:02:43.880


Link: CVE-2018-1000144

JSON object: View

cve-icon Redhat Information

No data.

CWE