Vulnerability CVE-2016-6285


Published: 2017-01-31   Modified: 2017-02-01

Description:
Cross-site scripting (XSS) vulnerability in includes/decorators/global-translations.jsp in Atlassian JIRA before 7.2.2 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Atlassian Jira 7.1.7 Cross Site Scripting
Roberto Soares
18.01.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Atlassian -> JIRA 

 References:
http://packetstormsecurity.com/files/140548/Atlassian-Jira-7.1.7-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2017/Jan/41
http://www.securityfocus.com/bid/95913
https://confluence.atlassian.com/adminjira/jira-platform-releases/jira-7-2-x-platform-release-notes#JIRA7.2.xplatformreleasenotes-7-2-2
https://jira.atlassian.com/browse/JRA-61888?src=confmacro&_ga=1.139403892.63283854.1485351777

Copyright 2024, cxsecurity.com

 

Back to Top