PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
606 stars 107 forks source link

Create CVE-2018-20824 - Atlassian Jira WallboardServlet Cross Site Scripting #48

Closed mrrootsec closed 1 year ago

mrrootsec commented 1 year ago

Creating CVE-2018-20824 - Atlassian Jira WallboardServlet Cross Site Scripting