Atlassian Jira Software Server CVE-2019-3402 Cross Site Scripting Vulnerability

description-logoDescription

The ConfigurePortalPages.jspa resource in Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the searchOwnerUserName parameter.

affected-products-logoAffected Applications

Jira Software Server

CVE References

CVE-2019-3402