CVE-2019-3402

The ConfigurePortalPages.jspa resource in Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the searchOwnerUserName parameter.
References
Link Resource
https://jira.atlassian.com/browse/JRASERVER-69243 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*

History

25 Mar 2022, 17:20

Type Values Removed Values Added
CPE cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
First Time Atlassian jira Server

Information

Published : 2019-05-22 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3402

Mitre link : CVE-2019-3402

CVE.ORG link : CVE-2019-3402


JSON object : View

Products Affected

atlassian

  • jira
  • jira_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')