#VU17754 Cross-site scripting in Jira Software


Published: 2019-02-18

Vulnerability identifier: #VU17754

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-13403

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Jira Software
Client/Desktop applications / Other client software

Vendor: Atlassian

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing data passed via a cross site scripting (XSS) vulnerability in the name of a saved filter when displayed on a Jira dashboard. A remote attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
The vulnerability has been addressed in the versions 7.13.1, 7.6.10, 7.12.4, 8.0.0.

Vulnerable software versions

Jira Software: 7.8.0, 7.10.0, 7.9.0, 7.7.0, 7.6.0


External links
http://jira.atlassian.com/browse/JRASERVER-68526


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability