Lucene search

K
cvelistAtlassianCVELIST:CVE-2019-8444
HistoryAug 23, 2019 - 1:49 p.m.

CVE-2019-8444

2019-08-2313:49:47
atlassian
www.cve.org
8

EPSS

0.001

Percentile

29.2%

The wikirenderer component in Jira before version 7.13.6, and from version 8.0.0 before version 8.3.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in image attribute specification.

CNA Affected

[
  {
    "product": "Jira",
    "vendor": "Atlassian",
    "versions": [
      {
        "lessThan": "7.13.6",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "8.0.0",
        "versionType": "custom"
      },
      {
        "lessThan": "8.3.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

EPSS

0.001

Percentile

29.2%

Related for CVELIST:CVE-2019-8444