CVE-2020-14175

Affected versions of Atlassian Confluence Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in user macro parameters. The affected versions are before version 7.4.2, and from version 7.5.0 before 7.5.2.
References
Link Resource
https://jira.atlassian.com/browse/CONFSERVER-60102 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*

History

27 Jul 2022, 14:40

Type Values Removed Values Added
First Time Atlassian confluence Data Center
CPE cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*
References (N/A) https://jira.atlassian.com/browse/CONFSERVER-60102 - Permissions Required, Vendor Advisory (N/A) https://jira.atlassian.com/browse/CONFSERVER-60102 - Issue Tracking, Vendor Advisory

30 Mar 2022, 13:28

Type Values Removed Values Added
CPE cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*
First Time Atlassian jira Data Center

13 Dec 2021, 16:05

Type Values Removed Values Added
CPE cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*

Information

Published : 2020-07-24 07:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-14175

Mitre link : CVE-2020-14175

CVE.ORG link : CVE-2020-14175


JSON object : View

Products Affected

atlassian

  • confluence_server
  • confluence_data_center
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')