Lucene search

K
cvelistMitreCVELIST:CVE-2019-15053
HistoryAug 14, 2019 - 4:05 p.m.

CVE-2019-15053

2019-08-1416:05:33
mitre
www.cve.org

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.0%

The β€œHTML Include and replace macro” plugin before 1.5.0 for Confluence Server allows a bypass of the includeScripts=false XSS protection mechanism via vectors involving an IFRAME element.

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.0%

Related for CVELIST:CVE-2019-15053