CVE-2019-8451

The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.4.0 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF) vulnerability due to a logic bug in the JiraWhitelist class.
References
Link Resource
https://jira.atlassian.com/browse/JRASERVER-69793 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*

History

28 Mar 2022, 13:05

Type Values Removed Values Added
CPE cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
First Time Atlassian jira Server

Information

Published : 2019-09-11 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-8451

Mitre link : CVE-2019-8451

CVE.ORG link : CVE-2019-8451


JSON object : View

Products Affected

atlassian

  • jira_server
CWE
CWE-918

Server-Side Request Forgery (SSRF)