The ConfigurePortalPages.jspa resource in Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the searchOwnerUserName parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: atlassian

Published: 2019-05-22T17:38:01.853029Z

Updated: 2024-09-16T18:59:29.908Z

Reserved: 2018-12-19T00:00:00

Link: CVE-2019-3402

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-22T18:29:00.787

Modified: 2022-03-25T17:20:54.570

Link: CVE-2019-3402

cve-icon Redhat

No data.