The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers to enumerate usernames via an information disclosure vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2019-09-10T00:00:00

Updated: 2020-02-03T18:06:04

Reserved: 2019-02-18T00:00:00


Link: CVE-2019-8449

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-11T14:15:12.257

Modified: 2022-01-01T20:19:28.743


Link: CVE-2019-8449

JSON object: View

cve-icon Redhat Information

No data.

CWE