Multiple XSS vulnerabilities in JIRA



Published: 2010-04-16 | Updated: 2017-01-02
Risk High
Patch available YES
Number of vulnerabilities 12
CVE-ID CVE-2010-1164
CVE-2010-1165
CWE-ID CWE-79
CWE-264
Exploitation vector Network
Public exploit Vulnerability #4 is being exploited in the wild.
Vulnerability #12 is being exploited in the wild.
Vulnerable software
Subscribe
Jira Software
Client/Desktop applications / Other client software

Vendor Atlassian

Security Bulletin

This security bulletin contains information about 12 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU3059

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-1164

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via "afterURL" HTTP GET parameter to screenshot-redirecter.jsp script. A remote attacker can create a specially crated link, trick the victim into clicking it and execute arbitrary HTML and script code in victim’s browser in context of vulnerable website.

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive data.

Mitigation

Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 3.12 - 4.1

External links

http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU3058

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-1164

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed support-related JIRA pages. A remote attacker can create a specially crated link, trick the victim into clicking it and execute arbitrary HTML and script code in victim’s browser in context of vulnerable website.

List of vulnerable pages:

  • .../secure/admin/groupnames.jsp
  • .../secure/admin/indexbrowser.jsp
  • .../secure/admin/debug/classpath-debug.jsp
  • .../secure/admin/viewdocument.jsp
  • .../secure/admin/cleancommentspam.jsp

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive data.

Mitigation

Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 3.12 - 4.1

External links

http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU3057

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-1164

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via "announcement_preview_banner_st" HTTP parameter to multiple scripts. A remote attacker can create a specially crated link, trick the victim into clicking it and execute arbitrary HTML and script code in victim’s browser in context of vulnerable website.

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive data.

Mitigation

Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 3.12 - 4.1

External links

http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Stored cross-site scripting

EUVDB-ID: #VU3056

Risk: High

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2010-1164

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via HTTP Referrer header to 500page.jsp script. A remote attacker can send a specially crafted HTTP request, containing XSS exploit and permanently store arbitrary HTML and script code. The code will be executed in victim’s browser in context of vulnerable website every time the victim visits vulnerable interface.

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive data.

Note: this vulnerability is being publicly exploited.

Mitigation

Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 3.12 - 4.1

External links

http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html
http://confluence.atlassian.com/jira/security-addendum-2010-04-16-determining-if-your-public-jira-instance-has-been-compromised-216433274.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

5) Stored cross-site scripting

EUVDB-ID: #VU3055

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-1164

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via "afterURL" HTTP GET parameters to screenshot-redirecter.jsp script. A remote attacker can send a specially crafted HTTP request, containing XSS exploit and permanently store arbitrary HTML and script code. The code will be executed in victim’s browser in context of vulnerable website every time the victim visits vulnerable interface.

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive data.

Mitigation

Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 3.12 - 4.1

External links

http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Stored cross-site scripting

EUVDB-ID: #VU3054

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-1164

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via "portletKey" HTTP GET parameters to runportleterror.jsp script. A remote attacker can send a specially crafted HTTP request, containing XSS exploit and permanently store arbitrary HTML and script code. The code will be executed in victim’s browser in context of vulnerable website every time the victim visits vulnerable interface.

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive data.

Mitigation

Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 3.12 - 4.1

External links

http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Stored cross-site scripting

EUVDB-ID: #VU3053

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-1164

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via "element" and "formName" HTTP GET parameters to grouppicker.jsp script. A remote attacker can send a specially crafted HTTP request, containing XSS exploit and permanently store arbitrary HTML and script code. The code will be executed in victim’s browser in context of vulnerable website every time the victim visits vulnerable interface.

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive data.

Mitigation

Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 3.12 - 4.1

External links

http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Stored cross-site scripting

EUVDB-ID: #VU3052

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-1164

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via "element" and "formName" HTTP GET parameters to userpicker.jsp script. A remote attacker can send a specially crafted HTTP request, containing XSS exploit and permanently store arbitrary HTML and script code. The code will be executed in victim’s browser in context of vulnerable website every time the victim visits vulnerable interface.

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive data.

Mitigation

Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 3.12 - 4.1

External links

http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Stored cross-site scripting

EUVDB-ID: #VU3051

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-1164

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via "element" and "defaultColor" HTTP GET parameters to colorpicker.jsp script. A remote attacker can send a specially crafted HTTP request, containing XSS exploit and permanently store arbitrary HTML and script code. The code will be executed in victim’s browser in context of vulnerable website every time the victim visits vulnerable interface.

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive data.

Mitigation

Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 3.12 - 4.1

External links

http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Improper access control

EUVDB-ID: #VU3060

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-1165

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated JIRA administrator to escalate his privileges.

The vulnerability exists due to an error, which allows a remote authenticated JIRA administrator to set the attachment path to a location within the JIRA web application directory and upload malicious code that can execute in the context of the user running the application server in which JIRA is deployed.

Successful exploitation of the vulnerability may allow an attacker to modify JIRA's files and capture user credentials.

Mitigation

Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 3.12 - 4.1

External links

http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Improper access control

EUVDB-ID: #VU3061

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-1165

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated JIRA administrator to escalate his privileges.

The vulnerability exists due to an error, which allows a remote authenticated JIRA administrator to set the index path to a location within the JIRA web application directory and upload malicious code that can execute in the context of the user running the application server in which JIRA is deployed.

Successful exploitation of the vulnerability may allow an attacker to modify JIRA's files and capture user credentials.

Mitigation

Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 3.12 - 4.1

External links

http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Improper access control

EUVDB-ID: #VU3062

Risk: High

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L/E:F/RL:O/RC:C]

CVE-ID: CVE-2010-1165

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated JIRA administrator to escalate his privileges.

The vulnerability exists due to an error, which allows a remote authenticated JIRA administrator to set the backup path to a location within the JIRA web application directory and upload malicious code that can execute in the context of the user running the application server in which JIRA is deployed.

Successful exploitation of the vulnerability may allow an attacker to modify JIRA's files and capture user credentials.

Note: this vulnerability is being publicly exploited.

Mitigation

Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 3.12 - 4.1

External links

http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###