Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in Issue Navigator Basic Search. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2020-04-08T00:00:00

Updated: 2020-06-29T06:15:12

Reserved: 2020-01-23T00:00:00


Link: CVE-2019-20414

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-29T07:15:09.880

Modified: 2022-03-30T13:16:00.467


Link: CVE-2019-20414

JSON object: View

cve-icon Redhat Information

No data.

CWE