LoginSignup
0
0

More than 3 years have passed since last update.

[漏洞预警]CVE-2019-8451/Jira未授权SSRF漏洞

Posted at

漏洞描述

近日Atlassian公开了一个Jira未授权SSRF漏洞.Jira中的/plugins/servlet/gadgets/makeRequest类允许远程攻击者通过服务器端请求伪造(SSRF)漏洞来访问内网资源.此漏洞加上某一特定请求头,无需登陆即可触发.

CVE编号

CVE-2019-8451

漏洞威胁等级

高危

影响范围

Jira < 8.4.0

漏洞验证

使用payload在未授权的情况下进行SSRF成功访问亚信安全官网首页

image.png

修复建议

升级至8.4.0或其以后版本

Reference

https://nvd.nist.gov/vuln/detail/CVE-2019-8451
https://jira.atlassian.com/browse/JRASERVER-69793

0
0
0

Register as a new user and use Qiita more conveniently

  1. You get articles that match your needs
  2. You can efficiently read back useful information
  3. You can use dark theme
What you can do with signing up
0
0