Lucene search

K
atlassian3fcb179f0169JRASERVER-61888
HistoryJul 15, 2016 - 2:23 a.m.

XSS in /includes/decorators/global-translations.jsp

2016-07-1502:23:27
3fcb179f0169
jira.atlassian.com
4

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.1%

{panel:bgColor=#e7f4fa}
NOTE: This bug report is for JIRA Server. Using JIRA Cloud? [See the corresponding bug report|http://jira.atlassian.com/browse/JRACLOUD-61888].
{panel}

Somewhat hard to exploit but still doable when it comes to cache poisoning. Steps to reproduce:

  • Tamper with a GET request to {{http://<JIRA instance>/includes/decorators/global-translations.jsp}} with the {{Host}} header set to some XSS payload (e.g. {code}<script>alert(/xss/)</script>{code}
  • The offending lines in code pick this payload and browser renders it (observe an alert with text “xss”)

Offending code in {{/src/main/webapp/includes/decorators/global-translations.jsp#18}}:

{code:java}
17 <input type=“hidden” title=“ajaxUnauthorised” value=“<ww:text name=”‘common.forms.ajax.unauthorised.alert’“/>”>
18 <input type=“hidden” title=“baseURL” value=“<%=request.getScheme() + “://” +request.getServerName() + ‘:’ + request.getServerPort() + request.getContextPath()%>”>
19 <input type=“hidden” title=“ajaxCommsError” value=“<ww:text name=”‘common.forms.ajax.commserror’“/>”>
{code}

Affected configurations

Vulners
Node
atlassianjira_data_centerRange6.0
OR
atlassianjira_data_centerRange6.3
OR
atlassianjira_data_centerRange6.4
OR
atlassianjira_data_centerRange7.1.0
OR
atlassianjira_data_centerRange7.1.7
OR
atlassianjira_data_centerRange Archived Jira Cloud
OR
atlassianjira_data_centerRange7.0.0
OR
atlassianjira_data_centerRange<7.2.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.1%