Cross-Site Scripting (XSS) Vulnerability in Work Time Calendar App for Jira

Cross-Site Scripting (XSS) Vulnerability in Work Time Calendar App for Jira

CVE-2019-19748 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Work Time Calendar app before 4.7.1 for Jira allows XSS.

Learn more about our Web Application Penetration Testing UK.