The wikirenderer component in Jira before version 7.13.6, and from version 8.0.0 before version 8.3.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in image attribute specification.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: atlassian

Published: 2019-08-23T13:49:47.797160Z

Updated: 2024-09-16T16:33:26.240Z

Reserved: 2019-02-18T00:00:00

Link: CVE-2019-8444

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-23T14:15:11.797

Modified: 2022-04-22T20:11:57.183

Link: CVE-2019-8444

cve-icon Redhat

No data.