CVE-2019-8444

medium

Description

The wikirenderer component in Jira before version 7.13.6, and from version 8.0.0 before version 8.3.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in image attribute specification.

References

https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0833

https://jira.atlassian.com/browse/JRASERVER-69779

Details

Source: Mitre, NVD

Published: 2019-08-23

Updated: 2022-04-22

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium