Cross-site scripting (XSS) vulnerability in Atlassian JIRA 3.6.2-#156 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in a direct request to secure/ConfigureReleaseNote.jspa, which are not sanitized before being returned in an error page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-07-03T18:00:00

Updated: 2024-08-07T18:23:21.241Z

Reserved: 2006-07-03T00:00:00

Link: CVE-2006-3338

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-07-03T18:05:00.000

Modified: 2017-07-20T01:32:15.193

Link: CVE-2006-3338

cve-icon Redhat

No data.