CVE-2018-20241

The Edit upload resource for a review in Atlassian Fisheye and Crucible before version 4.7.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the wbuser parameter.
References
Configurations

Configuration 1

cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*

Information

Published : 2019-02-20 02:29

Updated : 2019-02-26 05:13


NVD link : CVE-2018-20241

Mitre link : CVE-2018-20241

Products Affected
No products.
CWE