CVE-2019-8451

The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.4.0 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF) vulnerability due to a logic bug in the JiraWhitelist class.
References
Link Resource
https://jira.atlassian.com/browse/JRASERVER-69793 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-11 14:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-8451

Mitre link : CVE-2019-8451

CVE.ORG link : CVE-2019-8451


JSON object : View

Products Affected

atlassian

  • jira_server
CWE
CWE-918

Server-Side Request Forgery (SSRF)