Lucene search

K

Xray Test Mangaement Security Vulnerabilities

cve
cve

CVE-2019-19678

In "Xray Test Management for Jira" prior to version 3.5.5, remote authenticated attackers can cause XSS in the generic field entry point via the Generic Test Definition field of a new Generic Test...

5.4CVSS

5AI Score

0.001EPSS

2019-12-09 04:15 PM
20
cve
cve

CVE-2019-19679

In "Xray Test Management for Jira" prior to version 3.5.5, remote authenticated attackers can cause XSS in the Pre-Condition Summary entry point via the summary field of a Create Pre-Condition action for a new Test...

5.4CVSS

5AI Score

0.001EPSS

2019-12-09 04:15 PM
18