Jira User Enumeration Vulnerability

Jira User Enumeration Vulnerability

CVE-2019-8449 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers to enumerate usernames via an information disclosure vulnerability.

Learn more about our Api Penetration Testing.