Zero-day Vulnerability Database

Change view

Zero-day vulnerabilities discovered: 2

Multiple XSS vulnerabilities in JIRA
CVE-2010-1164

Stored cross-site scripting

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via "element" and "defaultColor" HTTP GET parameters to colorpicker.jsp script. A remote attacker can send a specially crafted HTTP request, containing XSS exploit and permanently store arbitrary HTML and script code. The code will be executed in victimтАЩs browser in context of vulnerable website every time the victim visits vulnerable interface.

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive data.

i

The XSS vulnerability CVE-2010-1164 was used along with privileges escalation vulnerability CVE-2010-1165 to compromise JIRA instances. Apache.org services were taken down due to these vulnerabilities.

Software: Jira Software

The XSS vulnerability CVE-2010-1164 was used along with privileges escalation vulnerability CVE-2010-1165 to compromise JIRA instances. Apache.org services were taken down due to these vulnerabilities.

Multiple XSS vulnerabilities in JIRA
CVE-2010-1165

Improper access control

The vulnerability allows a remote authenticated JIRA administrator to escalate his privileges.

The vulnerability exists due to an error, which allows a remote authenticated JIRA administrator to set the attachment path to a location within the JIRA web application directory and upload malicious code that can execute in the context of the user running the application server in which JIRA is deployed.

Successful exploitation of the vulnerability may allow an attacker to modify JIRA's files and capture user credentials.

i

The XSS vulnerability CVE-2010-1164 was used along with privileges escalation vulnerability CVE-2010-1165 to compromise JIRA instances. Apache.org services were taken down due to these vulnerabilities.

Software: Jira Software

The XSS vulnerability CVE-2010-1164 was used along with privileges escalation vulnerability CVE-2010-1165 to compromise JIRA instances. Apache.org services were taken down due to these vulnerabilities.