CVE-2019-20408

The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.7.0 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF) vulnerability due to a logic bug in the JiraWhitelist class.
References
Link Resource
https://jira.atlassian.com/browse/JRASERVER-71204 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-01 02:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-20408

Mitre link : CVE-2019-20408

CVE.ORG link : CVE-2019-20408


JSON object : View

Products Affected

atlassian

  • jira
CWE
CWE-918

Server-Side Request Forgery (SSRF)