Atlassian Confluence Status-List XSS

By
Manieendar Mohan
Published on
10 Jan 2022
Vulnerability

Description

When an invalid value is specified in the error message of custom fields in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4, and from version 7.9.0 before version 7.9.2, a cross site scripting (XSS) vulnerability in the issue collector allows remote attackers to inject arbitrary HTML or JavaScript.

Recommendation

  • Update Atlassian Confluence to the latest version
Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Manieendar Mohan
Manieendar Mohan
Cyber Security Lead Engineer
Experience the Beagle Security platform
Unlock one full penetration test and all Advanced plan features free for 10 days
Find surface-level website security issues in under a minute
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.