Stored XSS vulnerability in UpdateFieldJson.jspa in JIRA 4.4.3 and GreenHopper before 5.9.8 allows an attacker to inject arbitrary script code.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-13T16:02:55

Updated: 2020-02-13T16:02:55

Reserved: 2012-03-06T00:00:00


Link: CVE-2012-1500

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-13T17:15:22.007

Modified: 2020-02-24T22:45:22.657


Link: CVE-2012-1500

JSON object: View

cve-icon Redhat Information

No data.

CWE