CVE-2019-8444

The wikirenderer component in Jira before version 7.13.6, and from version 8.0.0 before version 8.3.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in image attribute specification.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*

History

22 Apr 2022, 20:11

Type Values Removed Values Added
References (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0833 - (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0833 - Third Party Advisory

25 Mar 2022, 17:22

Type Values Removed Values Added
CPE cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
First Time Atlassian jira Server

Information

Published : 2019-08-23 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-8444

Mitre link : CVE-2019-8444

CVE.ORG link : CVE-2019-8444


JSON object : View

Products Affected

atlassian

  • jira_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')