Affected versions of Atlassian Confluence Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in user macro parameters. The affected versions are before version 7.4.2, and from version 7.5.0 before 7.5.2.
References
Link Resource
https://jira.atlassian.com/browse/CONFSERVER-60102 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2020-07-24T00:00:00

Updated: 2020-07-24T07:05:16

Reserved: 2020-06-16T00:00:00


Link: CVE-2020-14175

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-07-24T07:15:14.410

Modified: 2022-07-27T14:40:09.497


Link: CVE-2020-14175

JSON object: View

cve-icon Redhat Information

No data.

CWE