#VU21324 Cross-site scripting in Jira Software


Published: 2019-09-25

Vulnerability identifier: #VU21324

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20827

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Jira Software
Client/Desktop applications / Other client software

Vendor: Atlassian

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists in the activity stream gadget due to insufficient sanitization of user-supplied data in the "country" parameter. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Jira Software: 7.0 - 7.0.11, 7.6.0 - 7.6.16, 7.12.0 - 7.12.4, 7.11.0 - 7.11.3, 7.8.0 - 7.8.5, 7.7.0 - 7.7.5, 7.5.0 - 7.5.4, 7.4.0 - 7.4.6, 7.3 - 7.3.9, 7.2.0 - 7.2.15, 7.1 - 7.1.10, 7.10.0 - 7.10.3, 7.13.0, 7.9.0 - 7.9.3


External links
http://jira.atlassian.com/browse/JRASERVER-69237


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability