#VU15737 Improper access control in Jira Software


Published: 2018-11-06

Vulnerability identifier: #VU15737

Vulnerability risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-13400

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Jira Software
Client/Desktop applications / Other client software

Vendor: Atlassian

Description

The vulnerability allows a remote attacker to gain unauthorized access to sensitive information.

The vulnerability exists due to improper access restrictions. A remote attacker who have obtained access to administrator's session to access certain administrative resources without needing to re-authenticate to pass "WebSudo".

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Jira Software: 7.6.0 - 7.6.8, 6.7.6, 7.7.0 - 7.7.4, 7.8.0 - 7.8.4, 7.9.0 - 7.9.2, 7.10.1 - 7.10.2, 7.11.0, 7.12.0, 7.13.0


External links
http://jira.atlassian.com/browse/JRASERVER-68138?jql=labels%20%3D%20CVE-2018-13400


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability