JIRA Mail.ru Calendar 2.4.2.50_JIRA6 Cross Site Scripting

2016.06.28
Credit: Omkar Joshi
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

Hello Team, I have identified Stored Cross Site Scripting Vulnerability in JIRA - Mail.ru Calendar Plugin. *Overview-----------------------------------------------------------------------------------------------------------------------*Vendor: JIRA Vulnerable Product: Mail.ru Calendar Plugin Vulnerable Version: Mail.ru Calendar Plugin 2.4.2.50_JIRA6 Vulnerability Type: Stored Cross Site Scripting Vulnerability Vendor Homepage: https://marketplace.atlassian.com/plugins/ru.mail.jira.plugins.mailrucal/versions <http://www.servicenow.com/products/it-service-management.html> CVE-ID: NA Severity: High Author: Omkar Joshi Vulnerability Reported: 05/04/2016 Response From Vendor: 05/05/2016 Vendor Confirmation: 05/13/2016 Patch Released: NA *Product Description---------------------------------------------------------------------------------------------------------------------* Jira (stylized JIRA) is a proprietary issue tracking product, developed by Atlassian. It provides bug tracking, issue tracking, and project management functions. Although normally styled JIRA, the product name is not an acronym, but a truncation of Gojira, the Japanese name for Godzilla, itself a reference to JIRA's main competitor, Bugzilla. It has been developed since 2002. Mail.ru Calendar plugin displays issues from any project or filter in calendar format. Custom field values are used as event data. *Proof Of Concept URL-----------------------------------------------------------------------------------------------------------------------Stored Cross Site Scripting ->* https://mtjira.XXX.com/jira/secure/MailRuCalendar.jspa#period/month <https://mtjira.searshc.com/jira/secure/MailRuCalendar.jspa#period/month> *Credits & Authors* ------------------------------------------------------------------------------------------------------------------ Omkar Joshi *Steps to Reproduce:* *Attack Scenario: Stored Cross Site Scripting* Step 1. Login into JIRA v6.4 Step 2: Go to Calender. Step 3: Click on Add Calender tab -> Create New Step 4: Insert XSS payload in "Name" parameter of Create Calender. I have used "><img src=x onerror=prompt(document.cookie);> XSS payload Step 5: Then click on Create Step 6: Whenever anyone try to edit the alert XSS Script will get execute. *Impact of attack:* An attack can perform Cross Site Scripting attack and steal the cookie of other active sessions. An attacker would exploit a vulnerability within a website or web application that the victim would visit, essentially using the vulnerable website as a vehicle to deliver a malicious script to the victim?s browser. An attacker might be able to put stored XSS into the website. https://www.owasp.org/index.php/Cross-site_Scripting_(XSS) *Recommendation:* Use an appropriate combination of white listing and blacklisting to ensure only valid and expected input is processed by the system. Furthermore, classes within the output tag libraries should also be modified to encode potentially dangerous characters with their HTML escape Counter parts. For more information refer the following link https://www.owasp.org/index.php/XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet Kindly find attached screenshot (POC) for the same. *Thanks & Regards,* *Omkar Joshi(+91)8087226463 <%28%2B91%298087226463>*


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top