RSS   Vulnerabilities for 'Saml single sign on'   RSS

2019-12-13
 
CVE-2019-13347

CWE-20
 

 
An issue was discovered in the SAML Single Sign On (SSO) plugin for several Atlassian products affecting versions 3.1.0 through 3.2.2 for Jira and Confluence, versions 2.4.0 through 3.0.3 for Bitbucket, and versions 2.4.0 through 2.5.2 for Bamboo. It allows locally disabled users to reactivate their accounts just by browsing the affected Jira/Confluence/Bitbucket/Bamboo instance, even when the applicable configuration option of the plugin has been disabled ("Reactivate inactive users"). Exploiting this vulnerability requires an attacker to be authorized by the identity provider and requires that the plugin's configuration option "User Update Method" have the "Update from SAML Attributes" value.

 

 >>> Vendor: Atlassian 44 Products
Confluence
JIRA
Fisheye
Bamboo
Crowd
Crucible
Hipchat
Jira core
Jira service desk
Jira integration for hipchat
Bitbucket
Hipchat server
Sourcetree
Oauth
Bitbucket auto unapprove plugin
Bitbucket server
Floodlight controller
Cloudtoken
Crowd2
Application links
Universal plugin manager
Jira service desk server
Troubleshooting and support
Saml single sign on
Subversion application lifecycle management
Jira software data center
Companion
Navigator links
Data center
Editor-core
Alfresco enterprise content management
Connect express
Connect spring boot
Floodlight
Jira server and data center
Jira service management
Confluence data center
Confluence server
Bitbucket data center
Jira data center
Jira server
Assets discovery data server
Assets discovery data center
Assets discovery cloud


Copyright 2024, cxsecurity.com

 

Back to Top