Uploaded image for project: 'Jira Data Center'
  1. Jira Data Center
  2. JRASERVER-69797

User enumeration in the login.jsp resource - CVE-2019-8448

    XMLWordPrintable

Details

    Description

      The login.jsp resource in Jira before version 7.13.4, and from version 8.0.0 before version 8.2.2 allows remote attackers to enumerate usernames via an information disclosure vulnerability.

      Attachments

        Activity

          People

            Unassigned Unassigned
            security-metrics-bot Security Metrics Bot
            Votes:
            0 Vote for this issue
            Watchers:
            2 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: