CVE-2018-20824

The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the cyclePeriod parameter.
References
Link Resource
https://jira.atlassian.com/browse/JRASERVER-69238 Issue Tracking Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*

Information

Published : 2019-05-03 08:29

Updated : 2019-05-06 12:32


NVD link : CVE-2018-20824

Mitre link : CVE-2018-20824

Products Affected
No products.
CWE