In "Xray Test Management for Jira" prior to version 3.5.5, remote authenticated attackers can cause XSS in the generic field entry point via the Generic Test Definition field of a new Generic Test issue.
References
Link Resource
https://jira.xpand-it.com/browse/XRAY-4692 Exploit Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-09T15:31:17

Updated: 2019-12-09T15:31:17

Reserved: 2019-12-09T00:00:00


Link: CVE-2019-19678

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-09T16:15:10.530

Modified: 2019-12-11T02:22:42.377


Link: CVE-2019-19678

JSON object: View

cve-icon Redhat Information

No data.

CWE