CVE-2010-1164

Multiple cross-site scripting (XSS) vulnerabilities in Atlassian JIRA 3.12 through 4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) element or (2) defaultColor parameter to the Colour Picker page; the (3) formName parameter, (4) element parameter, or (5) full name field to the User Picker page; the (6) formName parameter, (7) element parameter, or (8) group name field to the Group Picker page; the (9) announcement_preview_banner_st parameter to unspecified components, related to the Announcement Banner Preview page; unspecified vectors involving the (10) groupnames.jsp, (11) indexbrowser.jsp, (12) classpath-debug.jsp, (13) viewdocument.jsp, or (14) cleancommentspam.jsp page; the (15) portletKey parameter to runportleterror.jsp; the (16) URI to issuelinksmall.jsp; the (17) afterURL parameter to screenshot-redirecter.jsp; or the (18) HTTP Referrer header to 500page.jsp, as exploited in the wild in April 2010.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:jira:3.12:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:3.12.1:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:3.12.2:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:3.12.3:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:3.13:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:3.13.1:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:3.13.2:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:3.13.3:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:3.13.4:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:3.13.5:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:4.0:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira:4.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-20 15:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1164

Mitre link : CVE-2010-1164

CVE.ORG link : CVE-2010-1164


JSON object : View

Products Affected

atlassian

  • jira
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')