Rapid7 Vulnerability & Exploit Database

Atlassian JIRA: User enumeration through the groupuserpicker api resource (CVE-2019-8449)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Atlassian JIRA: User enumeration through the groupuserpicker api resource (CVE-2019-8449)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
09/11/2019
Created
10/12/2019
Added
10/11/2019
Modified
10/11/2019

Description

The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers to enumerate usernames via an information disclosure vulnerability.

Solution(s)

  • atlassian-jira-upgrade-8_4_0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;