Uploaded image for project: 'Jira Data Center'
  1. Jira Data Center
  2. JRASERVER-69779

XSS in the wikirenderer component - CVE-2019-8444

    XMLWordPrintable

Details

    Description

      The wikirenderer component in Jira before version 7.13.6, and from version 8.0.0 before version 8.3.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in image attribute specification.

      Attachments

        Activity

          People

            Unassigned Unassigned
            security-metrics-bot Security Metrics Bot
            Votes:
            0 Vote for this issue
            Watchers:
            3 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: