CVE-2020-2173

CVE-2020-2173

Jenkins Gatling Plugin 1.2.7 and earlier prevents Content-Security-Policy headers from being set for Gatling reports served by the plugin, resulting in an XSS vulnerability exploitable by users able to change report content.

Source: CVE-2020-2173

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다