Lucene search

K
atlassianSecurity-metrics-botJRASERVER-73068
HistoryNov 30, 2021 - 6:48 p.m.

Reflected XSS via /rest/collectors/1.0/template/custom - CVE-2021-43942

2021-11-3018:48:53
security-metrics-bot
jira.atlassian.com
11

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

42.6%

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Reflected Cross-Site Scripting (XSS) vulnerability in the /rest/collectors/1.0/template/custom endpoint. To exploit this issue, the attacker must trick a user into visiting a malicious website.

The affected versions are before version 8.13.15, and from version 8.14.0 before 8.20.3.

Affected versions:

  • version < 8.13.15
  • 8.14.0 ≤ version < 8.20.3

Fixed versions:

  • 8.13.15
  • 8.20.3
  • 8.21.0

Affected configurations

Vulners
Node
atlassianjira_data_centerRange8.13.13
OR
atlassianjira_data_centerRange8.20.1
OR
atlassianjira_data_centerRange<8.21.0
OR
atlassianjira_data_centerRange<8.13.15
OR
atlassianjira_data_centerRange<8.20.3

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

42.6%