id: CVE-2020-14181 info: name: User enumeration via insecure Jira endpoint author: bjhulst severity: medium description: Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the /ViewUserHover.jspa endpoint. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, and from version 8.6.0 before 8.12.0. reference: - https://jira.atlassian.com/browse/JRASERVER-71560 - http://packetstormsecurity.com/files/161730/Atlassian-JIRA-8.11.1-User-Enumeration.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2020-14181 cwe-id: CWE-200 metadata: shodan-query: http.component:"Atlassian Jira" tags: cve,cve2020,atlassian,jira,packetstorm requests: - method: GET path: - "{{BaseURL}}/secure/ViewUserHover.jspa" matchers-condition: and matchers: - type: word words: - "User does not exist" - type: status status: - 200