The Edit upload resource for a review in Atlassian Fisheye and Crucible before version 4.7.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the wbuser parameter.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2019-02-15T00:00:00

Updated: 2019-02-25T10:57:01

Reserved: 2018-12-19T00:00:00


Link: CVE-2018-20241

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-02-20T14:29:00.447

Modified: 2019-02-26T17:13:11.173


Link: CVE-2018-20241

JSON object: View

cve-icon Redhat Information

No data.

CWE