Lucene search

K
cvelistAtlassianCVELIST:CVE-2019-20408
HistoryJul 01, 2020 - 1:35 a.m.

CVE-2019-20408

2020-07-0101:35:24
atlassian
www.cve.org
3

AI Score

5.3

Confidence

High

EPSS

0.002

Percentile

58.3%

The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.7.0 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF) vulnerability due to a logic bug in the JiraWhitelist class.

CNA Affected

[
  {
    "product": "Jira Server",
    "vendor": "Atlassian",
    "versions": [
      {
        "lessThan": "8.7.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

5.3

Confidence

High

EPSS

0.002

Percentile

58.3%

Related for CVELIST:CVE-2019-20408