JIRA Artezio Board 1.4 Cross Site Scripting / Information Disclosure

2016.06.28
Credit: Omkar Joshi
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

Hello Team, I have identified Stored Cross Site Scripting Vulnerability and Sensitive Information Disclosure Vulnerability in JIRA - Artezio Board Plugin. *Overview-----------------------------------------------------------------------------------------------------------------------*Vendor: JIRA Vulnerable Product: Artezio Board Plugin Vulnerable Version: Artezio Board Plugin 1.4, revision 1914 Vulnerability Type: Stored Cross Site Scripting and Sensitive Information Disclosure Vulnerability Vendor Homepage: https://marketplace.atlassian.com/plugins/com.artezio.artjiraboard.jiraboard-plugin/server/overview CVE-ID: NA Severity: High Author: Omkar Joshi Vulnerability Reported: 05/04/2016 Response From Vendor: 05/06/2016 Vendor Confirmation: 05/13/2016 Patch Released: Not Yet *Product Description---------------------------------------------------------------------------------------------------------------------* Jira (stylized JIRA) is a proprietary issue tracking product, developed by Atlassian. It provides bug tracking, issue tracking, and project management functions. Although normally styled JIRA, the product name is not an acronym, but a truncation of Gojira, the Japanese name for Godzilla, itself a reference to JIRA's main competitor, Bugzilla. It has been developed since 2002. Artezio Board is a simple and user-friendly Kanban board plugin for JIRA. *Proof Of Concept URL-----------------------------------------------------------------------------------------------------------------------Stored Cross Site Scripting ->* https://mtjira.XXX.com/jira/secure/artezioboard/mainPage.jspa?kanbanId=7#/kanban-view *Sensitive Information Disclosure ->* https://mtjira.XXX.com/jira/secure/artezioboard/mainPage.jspa?kanbanId=7#/kanban-view *Credits & Authors* ------------------------------------------------------------------------------------------------------------------ Omkar Joshi *Steps to Reproduce:* *Attack Scenario: Stored Cross Site Scripting and Sensitive Information Disclosure* Step 1. Login into JIRA v6.4 Step 2: Go to More -> Boards. Step 3: Click on Create New Board tab -> Create New Step 4: Insert XSS payload in "Board Name" parameter of Create New Board. I have used "><img src=x onerror=prompt(1);> XSS payload Step 5: Then click on Ok Step 6: Whenever anyone try to edit or refresh page, the alert XSS Script will get execute and also disclosing sensitive information on the page like Users Details, IDs, Status etc. *Impact of attack:* An attack can perform Cross Site Scripting attack and steal the cookie of other active sessions. An attacker would exploit a vulnerability within a website or web application that the victim would visit, essentially using the vulnerable website as a vehicle to deliver a malicious script to the victim?s browser. An attacker might be able to put stored XSS into the website. https://www.owasp.org/index.php/Cross-site_Scripting_(XSS) *Recommendation:* Use an appropriate combination of white listing and blacklisting to ensure only valid and expected input is processed by the system. Furthermore, classes within the output tag libraries should also be modified to encode potentially dangerous characters with their HTML escape Counter parts. For more information refer the following link https://www.owasp.org/index.php/XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet Kindly find attached screenshot (POC) for the same. *Thanks & Regards,* *Omkar Joshi(+91)8087226463 <%28%2B91%298087226463>*


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top