Rapid7 Vulnerability & Exploit Database

Jira Users Enumeration

Back to Search

Jira Users Enumeration

Disclosed
08/16/2020
Created
09/20/2021

Description

This module exploits an information disclosure vulnerability that allows an unauthenticated user to enumerate users in the /ViewUserHover.jspa endpoint. This only affects Jira versions < 7.13.16, 8.0.0 ≤ version < 8.5.7, 8.6.0 ≤ version < 8.11.1 Discovered by Mikhail Klyuchnikov @__mn1__ This module has been tested on versions 8.4.1, 8.5.6, 8.10.1, 8.11.0

Author(s)

  • Brian Halbach
  • Mikhail Klyuchnikov

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/jira_user_enum
msf auxiliary(jira_user_enum) > show actions
    ...actions...
msf auxiliary(jira_user_enum) > set ACTION < action-name >
msf auxiliary(jira_user_enum) > show options
    ...show and set options...
msf auxiliary(jira_user_enum) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;