CVE-2018-1000113

A cross-site scripting vulnerability exists in Jenkins TestLink Plugin 2.12 and earlier in TestLinkBuildAction/summary.jelly and others that allow an attacker who can control e.g. TestLink report names to have Jenkins serve arbitrary HTML and JavaScript
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:testlink:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2018-03-13 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000113

Mitre link : CVE-2018-1000113

CVE.ORG link : CVE-2018-1000113


JSON object : View

Products Affected

jenkins

  • testlink
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')