The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the cyclePeriod parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: atlassian

Published: 2019-05-03T19:26:27.846676Z

Updated: 2024-09-17T02:37:01.068Z

Reserved: 2019-04-30T00:00:00

Link: CVE-2018-20824

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-03T20:29:00.310

Modified: 2019-05-06T00:32:31.000

Link: CVE-2018-20824

cve-icon Redhat

No data.