The wikirenderer component in Jira before version 7.13.6, and from version 8.0.0 before version 8.3.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in image attribute specification.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2019-08-13T00:00:00

Updated: 2019-09-16T18:06:12

Reserved: 2019-02-18T00:00:00


Link: CVE-2019-8444

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-23T14:15:11.797

Modified: 2022-04-22T20:11:57.183


Link: CVE-2019-8444

JSON object: View

cve-icon Redhat Information

No data.

CWE