Zero-day vulnerability in Jira Software

Stored cross-site scripting
CVE-2010-1164

The XSS vulnerability CVE-2010-1164 was used along with privileges escalation vulnerability CVE-2010-1165 to compromise JIRA instances. Apache.org services were taken down due to these vulnerabilities.

Vulnerability details

Advisory: SB2010041601 - Multiple XSS vulnerabilities in JIRA

Vulnerable component: Jira Software

CVE-ID: CVE-2010-1164

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Description:

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via "element" and "defaultColor" HTTP GET parameters to colorpicker.jsp script. A remote attacker can send a specially crafted HTTP request, containing XSS exploit and permanently store arbitrary HTML and script code. The code will be executed in victimтАЩs browser in context of vulnerable website every time the victim visits vulnerable interface.

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive data.