Vulnerabilities > Atlassian > Html Include AND Replace Macro > 1.4.2

DATE CVE VULNERABILITY TITLE RISK
2019-08-14 CVE-2019-15053 Cross-site Scripting vulnerability in Atlassian Html Include and Replace Macro 1.4.0/1.4.1/1.4.2
The "HTML Include and replace macro" plugin before 1.5.0 for Confluence Server allows a bypass of the includeScripts=false XSS protection mechanism via vectors involving an IFRAME element.
network
atlassian CWE-79
6.0