Atlassian JIRA up to 7.6.10/7.13.0 Labels Widget Gadget cross site scripting
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
4.7 | $0-$5k | 0.00 |
A vulnerability, which was classified as problematic, has been found in Atlassian JIRA up to 7.6.10/7.13.0 (Bug Tracking Software). This issue affects some unknown processing of the component Labels Widget Gadget. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:
The labels widget gadget in Atlassian Jira before version 7.6.11 and from version 7.7.0 before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the rendering of retrieved content from a url location that could be manipulated by the up_projectid widget preference setting.
The bug was discovered 02/07/2019. The weakness was released 02/13/2019 (Website). It is possible to read the advisory at securityfocus.com. The identification of this vulnerability is CVE-2018-20232 since 12/19/2018. The attack may be initiated remotely. Required for exploitation is a simple authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.
The vulnerability was handled as a non-public zero-day exploit for at least 6 days. During that time the estimated underground price was around $0-$5k.
Upgrading to version 7.6.11 or 7.13.1 eliminates this vulnerability.
Product
Type
Vendor
Name
Version
- 7.0
- 7.1
- 7.2
- 7.3
- 7.4
- 7.5
- 7.6
- 7.6.0
- 7.6.1
- 7.6.2
- 7.6.3
- 7.6.4
- 7.6.5
- 7.6.6
- 7.6.7
- 7.6.8
- 7.6.9
- 7.6.10
- 7.7
- 7.8
- 7.9
- 7.10
- 7.11
- 7.12
- 7.13
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 4.8VulDB Meta Temp Score: 4.7
VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 5.4
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-94 / CWE-74
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: JIRA 7.6.11/7.13.1
Timeline
12/19/2018 🔍02/07/2019 🔍
02/13/2019 🔍
02/14/2019 🔍
07/10/2023 🔍
Sources
Vendor: atlassian.comAdvisory: securityfocus.com⛔
Status: Not defined
Confirmation: 🔍
CVE: CVE-2018-20232 (🔍)
SecurityFocus: 107023
Entry
Created: 02/14/2019 11:28 AMUpdated: 07/10/2023 11:04 AM
Changes: 02/14/2019 11:28 AM (57), 05/10/2020 02:29 PM (3), 07/10/2023 11:04 AM (4)
Complete: 🔍
Cache ID: 18:7AD:40
No comments yet. Languages: en.
Please log in to comment.