CVE-2018-20824

The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the cyclePeriod parameter.
References
Link Resource
https://jira.atlassian.com/browse/JRASERVER-69238 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-03 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-20824

Mitre link : CVE-2018-20824

CVE.ORG link : CVE-2018-20824


JSON object : View

Products Affected

atlassian

  • jira
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')