Cross-Site Scripting (XSS) Vulnerability in Jira's Wikirenderer Component

Cross-Site Scripting (XSS) Vulnerability in Jira's Wikirenderer Component

CVE-2019-8444 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The wikirenderer component in Jira before version 7.13.6, and from version 8.0.0 before version 8.3.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in image attribute specification.

Learn more about our Web Application Penetration Testing UK.