Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-13403 First vendor Publication 2019-02-13
Vendor Cve Last vendor Modification 2022-03-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The two-dimensional filter statistics gadget in Atlassian Jira before version 7.6.10, from version 7.7.0 before version 7.12.4, and from version 7.13.0 before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the name of a saved filter when displayed on a Jira dashboard.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13403

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 355
Application 99

Sources (Detail)

Source Url
CONFIRM https://jira.atlassian.com/browse/JRASERVER-68526

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2023-08-12 12:53:26
  • Multiple Updates
2023-08-12 01:13:57
  • Multiple Updates
2023-08-11 12:47:37
  • Multiple Updates
2023-08-11 01:14:19
  • Multiple Updates
2023-08-06 12:46:10
  • Multiple Updates
2023-08-06 01:13:54
  • Multiple Updates
2023-08-04 12:46:24
  • Multiple Updates
2023-08-04 01:14:00
  • Multiple Updates
2023-07-14 12:46:26
  • Multiple Updates
2023-07-14 01:14:01
  • Multiple Updates
2023-03-29 01:47:58
  • Multiple Updates
2023-03-28 12:14:21
  • Multiple Updates
2022-10-11 12:41:37
  • Multiple Updates
2022-10-11 01:14:01
  • Multiple Updates
2022-03-29 09:23:12
  • Multiple Updates
2022-03-28 21:23:19
  • Multiple Updates
2022-03-26 09:23:25
  • Multiple Updates
2022-03-25 21:23:34
  • Multiple Updates
2021-05-04 13:08:47
  • Multiple Updates
2021-04-22 02:22:23
  • Multiple Updates
2021-03-27 01:24:23
  • Multiple Updates
2020-07-03 01:20:07
  • Multiple Updates
2020-05-23 02:11:12
  • Multiple Updates
2020-05-23 01:07:17
  • Multiple Updates
2019-09-25 12:10:37
  • Multiple Updates
2019-09-20 12:05:30
  • Multiple Updates
2019-09-18 12:10:24
  • Multiple Updates
2019-02-14 21:19:38
  • Multiple Updates
2019-02-13 21:19:48
  • First insertion