Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on May 4th, 2019 📆 | 5750 Views ⚑

0

JIRA up to 7.13.1/8.0.1 Labels Gadget jql cross site scripting


iSpeech.org

CVSS Meta Temp Score Current Exploit Price (≈)
4.1 $0-$5k

A vulnerability has been found in JIRA up to 7.13.1/8.0.1 and classified as problematic. This vulnerability affects a functionality of the component Labels Gadget. The manipulation of the argument jql as part of a Parameter leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. As an impact it is known to affect integrity. An attacker might be able to inject arbitrary html and script code into the web site. This would alter the appearance and would make it possible to initiate further attacks against site visitors.

The weakness was shared 05/03/2019. This vulnerability was named CVE-2019-3400 since 12/19/2018. The attack can be initiated remotely. Technical details are known, but there is no available exploit.

Upgrading to version 7.13.2 or 8.0.2 eliminates this vulnerability.

The issues 134371 are related to this entry.

Name

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: ?
VulDB Reliability: ?

AV AC Au C I A
? ? ? ? ? ?
? ? ? ? ? ?
? ? ? ? ? ?
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: ?
VulDB Temp Score: ?
VulDB Reliability: ?
Class: Cross site scripting (CWE-80)
Local: No
Remote: Yes

Availability: ?
Status: Not defined





Price Prediction: ?
Current Price Estimation: ?


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: ?
Adversaries: ?
Geopolitics: ?
Economy: ?
Predictions: ?
Remediation: ?Recommended: Upgrade
Status: ?
0-Day Time: ?

Upgrade: JIRA 7.13.2/8.0.2

12/19/2018 CVE assigned
05/03/2019 +135 days Advisory disclosed
05/04/2019 +1 days VulDB entry created
05/04/2019 +0 days VulDB last updateCVE: CVE-2019-3400 (?)
See also: ?Created: 05/04/2019 08:28 AM
Complete: ?

Comments

No comments yet. Please log in to comment.

Use the official API to access entries easily!

https://vuldb.com/?id.134374

Tagged with:



Comments are closed.