The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field.
References
Link Resource
https://jira.atlassian.com/browse/JRASERVER-72597 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2021-08-30T00:00:00

Updated: 2021-08-30T06:30:18

Reserved: 2021-08-16T00:00:00


Link: CVE-2021-39117

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-08-30T07:15:06.783

Modified: 2021-09-02T02:41:23.137


Link: CVE-2021-39117

JSON object: View

cve-icon Redhat Information

No data.

CWE