CVE-2017-18086

Various resources in Atlassian Confluence Server before version 6.4.2 allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the issuesURL parameter.
References
Link Resource
http://www.securityfocus.com/bid/103061 Third Party Advisory VDB Entry
https://jira.atlassian.com/browse/CONFSERVER-54907 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-02 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-18086

Mitre link : CVE-2017-18086

CVE.ORG link : CVE-2017-18086


JSON object : View

Products Affected

atlassian

  • confluence
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')