CVE

CVE-2021-39117

CVE-2021-39117

The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field.

Source: CVE-2021-39117

Exit mobile version