CVE-2018-1000144

A cross site scripting vulnerability exists in Jenkins Cucumber Living Documentation Plugin 1.0.12 and older in CukedoctorBaseAction#doDynamic that disables the Content-Security-Policy protection for archived artifacts and workspace files, allowing attackers able to control the content of these files to attack Jenkins users.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:cucumber_living_documentation:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2018-04-05 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000144

Mitre link : CVE-2018-1000144

CVE.ORG link : CVE-2018-1000144


JSON object : View

Products Affected

jenkins

  • cucumber_living_documentation
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')