CVE-2018-5230

The issue collector in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4 and from version 7.9.0 before version 7.9.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the error message of custom fields when an invalid value is specified.
References
Link Resource
https://jira.atlassian.com/browse/JRASERVER-67289 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*

History

25 Mar 2022, 17:22

Type Values Removed Values Added
First Time Atlassian jira Server
CPE cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*

Information

Published : 2018-05-14 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5230

Mitre link : CVE-2018-5230

CVE.ORG link : CVE-2018-5230


JSON object : View

Products Affected

atlassian

  • jira_server
  • jira
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')