The IncomingMailServers resource in Atlassian JIRA Server before version 7.6.7, from version 7.7.0 before version 7.7.5, from version 7.8.0 before version 7.8.5, from version 7.9.0 before version 7.9.3 and from version 7.10.0 before version 7.10.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the messagesThreshold parameter as the fix for CVE-2017-18039 was incomplete.
References
Link Resource
http://www.securityfocus.com/bid/104890 Third Party Advisory VDB Entry
https://jira.atlassian.com/browse/JRASERVER-67526 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2018-07-13T00:00:00

Updated: 2018-07-26T09:57:01

Reserved: 2018-07-06T00:00:00


Link: CVE-2018-13387

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-16T13:29:00.347

Modified: 2022-03-25T17:22:38.510


Link: CVE-2018-13387

JSON object: View

cve-icon Redhat Information

No data.

CWE