#VU3058 Cross-site scripting in Jira Software


Published: 2017-01-02

Vulnerability identifier: #VU3058

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-1164

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Jira Software
Client/Desktop applications / Other client software

Vendor: Atlassian

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed support-related JIRA pages. A remote attacker can create a specially crated link, trick the victim into clicking it and execute arbitrary HTML and script code in victim’s browser in context of vulnerable website.

List of vulnerable pages:

  • .../secure/admin/groupnames.jsp
  • .../secure/admin/indexbrowser.jsp
  • .../secure/admin/debug/classpath-debug.jsp
  • .../secure/admin/viewdocument.jsp
  • .../secure/admin/cleancommentspam.jsp

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive data.

Mitigation
Update to JIRA 4.1.1:
https://confluence.atlassian.com/jira/jira-4-1-1-release-notes-215486193.html

Vulnerable software versions

Jira Software: 4.1, 4.0 - 4.0.2, 3.13 - 3.13.5, 3.12 - 3.12.3


External links
http://confluence.atlassian.com/jira/jira-security-advisory-2010-04-16-216433270.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability