CVE-2019-19678

CVE-2019-19678

In "Xray Test Management for Jira" prior to version 3.5.5, remote authenticated attackers can cause XSS in the generic field entry point via the Generic Test Definition field of a new Generic Test issue.

Source: CVE-2019-19678

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다