#VU23557 Cross-site scripting in Work Time Calendar for Jira


Published: 2019-12-12

Vulnerability identifier: #VU23557

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19748

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Work Time Calendar for Jira
Web applications / Modules and components for CMS

Vendor: Atlassian

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Work Time Calendar for Jira: 2.4.1 - 4.6.7


External links
http://marketplace.atlassian.com/apps/1213545/work-time-calendar-for-jira/version-history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability