CVE-2017-18039

The IncomingMailServers resource in Atlassian Jira from version 6.2.1 before version 7.4.4 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the messagesThreshold parameter.
References
Link Resource
http://www.securityfocus.com/bid/103086 Third Party Advisory VDB Entry
https://jira.atlassian.com/browse/JRASERVER-66719 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-02 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-18039

Mitre link : CVE-2017-18039

CVE.ORG link : CVE-2017-18039


JSON object : View

Products Affected

atlassian

  • jira
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')