CVE-2021-39117

The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field.
References
Link Resource
https://jira.atlassian.com/browse/JRASERVER-72597 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*

History

02 Sep 2021, 02:41

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*
References (MISC) https://jira.atlassian.com/browse/JRASERVER-72597 - (MISC) https://jira.atlassian.com/browse/JRASERVER-72597 - Issue Tracking, Vendor Advisory

30 Aug 2021, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-30 07:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-39117

Mitre link : CVE-2021-39117

CVE.ORG link : CVE-2021-39117


JSON object : View

Products Affected

atlassian

  • data_center
  • jira
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')