Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on August 10th, 2019 📆 | 5977 Views ⚑

0

JIRA up to 7.13.0 Activity Stream Gadget country cross site scripting


https://www.ispeech.org/text.to.speech

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
4.1 $0-$5k

A vulnerability classified as problematic was found in JIRA up to 7.13.0. Affected by this vulnerability is an unknown code block of the component Activity Stream Gadget. The manipulation of the argument country as part of a Parameter leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. As an impact it is known to affect integrity. An attacker might be able to inject arbitrary html and script code into the web site. This would alter the appearance and would make it possible to initiate further attacks against site visitors.

The weakness was presented 08/09/2019. This vulnerability is known as CVE-2018-20827 since 04/30/2019. The attack can be launched remotely. Technical details are known, but no exploit is available.

Upgrading to version 7.13.1 eliminates this vulnerability.

See 139752 for similar entry.

Name

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Cross site scripting (CWE-80)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined





Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: Upgrade
Status: πŸ”

0-Day Time: πŸ”’

Upgrade: JIRA 7.13.1

04/30/2019 CVE assigned
08/09/2019 +101 days Advisory disclosed
08/10/2019 +1 days VulDB entry created
08/10/2019 +0 days VulDB last update
CVE: CVE-2018-20827 (πŸ”’)
See also: πŸ”’Created: 08/10/2019 06:37 AM
Complete: πŸ”

Comments

No comments yet. Please log in to comment.

See the underground prices here!

https://vuldb.com/?id.139753

Tagged with: β€’ β€’ β€’ β€’ β€’



Comments are closed.