In "Xray Test Management for Jira" prior to version 3.5.5, remote authenticated attackers can cause XSS in the Pre-Condition Summary entry point via the summary field of a Create Pre-Condition action for a new Test Issue.
References
Link Resource
https://jira.xpand-it.com/browse/XRAY-4692 Exploit Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-09T15:30:59

Updated: 2019-12-09T15:30:59

Reserved: 2019-12-09T00:00:00


Link: CVE-2019-19679

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-09T16:15:10.593

Modified: 2019-12-11T02:19:56.070


Link: CVE-2019-19679

JSON object: View

cve-icon Redhat Information

No data.

CWE