CVE-2018-20824

Summary: 
The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the cyclePeriod parameter.
Published: 
Friday, May 3, 2019 - 16:29
cvss: