In "Xray Test Management for Jira" prior to version 3.5.5, remote authenticated attackers can cause XSS in the generic field entry point via the Generic Test Definition field of a new Generic Test issue.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-09T15:31:17

Updated: 2024-08-05T02:25:12.383Z

Reserved: 2019-12-09T00:00:00

Link: CVE-2019-19678

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-09T16:15:10.530

Modified: 2019-12-11T02:22:42.377

Link: CVE-2019-19678

cve-icon Redhat

No data.