6.8
CVSSv3

CVE-2019-15053

Published: 14/08/2019 Updated: 21/08/2019
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
CVSS v3 Base Score: 6.8 | Impact Score: 4.7 | Exploitability Score: 2.1
VMScore: 534
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

The "HTML Include and replace macro" plugin prior to 1.5.0 for Confluence Server allows a bypass of the includeScripts=false XSS protection mechanism via vectors involving an IFRAME element.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

atlassian html include and replace macro

Github Repositories

(FAB-2019-00156) Vulnerability discoverd by me CVE-2019-15053

CVE-2019-15053 (FAB-2019-00156) Vulnerability discoverd by me CVE-2019-15053 Advisory: advisorytxt Basic Info Advisory ID: FAB-2019-00156 Product: HTML Include and replace macro Manufacturer: The Plugin People Affected Version(s): 142 and before Tested Version(s): 142 Vulnerability Type: Cross-Site Scripting (CWE-79) Risk Level