CVE-2019-3402

The ConfigurePortalPages.jspa resource in Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the searchOwnerUserName parameter.
References
Link Resource
https://jira.atlassian.com/browse/JRASERVER-69243 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-22 18:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-3402

Mitre link : CVE-2019-3402

CVE.ORG link : CVE-2019-3402


JSON object : View

Products Affected

atlassian

  • jira_server
  • jira
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')