Uploaded image for project: 'Jira Data Center'
  1. Jira Data Center
  2. JRASERVER-69777

User enumeration through the issueTable resource - CVE-2019-8446

XMLWordPrintable

      The /rest/issueNav/1/issueTable resource in Jira before version 8.3.2 allows remote attackers to enumerate usernames via an incorrect authorisation check.

            Unassigned Unassigned
            security-metrics-bot Security Metrics Bot
            Votes:
            0 Vote for this issue
            Watchers:
            14 Start watching this issue

              Created:
              Updated:
              Resolved: