CVE-2019-15053

The "HTML Include and replace macro" plugin before 1.5.0 for Confluence Server allows a bypass of the includeScripts=false XSS protection mechanism via vectors involving an IFRAME element.
Configurations

Configuration 1 (hide)

cpe:2.3:a:atlassian:html_include_and_replace_macro:*:*:*:*:*:confluence:*:*

History

No history.

Information

Published : 2019-08-14 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15053

Mitre link : CVE-2019-15053

CVE.ORG link : CVE-2019-15053


JSON object : View

Products Affected

atlassian

  • html_include_and_replace_macro
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')