Lucene search

K
cvelistAtlassianCVELIST:CVE-2017-18039
HistoryFeb 02, 2018 - 2:00 p.m.

CVE-2017-18039

2018-02-0214:00:00
atlassian
www.cve.org
4

EPSS

0.001

Percentile

40.6%

The IncomingMailServers resource in Atlassian Jira from version 6.2.1 before version 7.4.4 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the messagesThreshold parameter.

CNA Affected

[
  {
    "product": "Jira",
    "vendor": "Atlassian",
    "versions": [
      {
        "status": "affected",
        "version": "from 6.2.1 prior to 7.4.4"
      }
    ]
  }
]

EPSS

0.001

Percentile

40.6%

Related for CVELIST:CVE-2017-18039