Conversation

Talos Vulnerability Reports

New vulnerability report from Talos:

Atlassian Jira WikiRenderer parser XSS vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2019-0833

CVE-2019-8444
0
0
0