CVE-2019-8449

The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers to enumerate usernames via an information disclosure vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-11 14:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-8449

Mitre link : CVE-2019-8449

CVE.ORG link : CVE-2019-8449


JSON object : View

Products Affected

atlassian

  • jira
CWE
CWE-306

Missing Authentication for Critical Function