Rapid7 Vulnerability & Exploit Database

Atlassian JIRA: Cross-Site Request Forgery (CSRF) (CVE-2019-20099)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Atlassian JIRA: Cross-Site Request Forgery (CSRF) (CVE-2019-20099)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
02/12/2020
Created
02/20/2020
Added
02/20/2020
Modified
07/16/2020

Description

The VerifyPopServerConnection!add.jspa component in Atlassian Jira Server and Data Center before version 8.7.0 is vulnerable to cross-site request forgery (CSRF). An attacker could exploit this by tricking an administrative user into making malicious HTTP requests, allowing the attacker to enumerate hosts and open ports on the internal network where Jira server is present.

Solution(s)

  • atlassian-jira-upgrade-8_7_0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;