#VU19301 Template injection in Jira Software


Published: 2019-07-22 | Updated: 2022-03-08

Vulnerability identifier: #VU19301

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-11581

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Jira Software
Client/Desktop applications / Other client software

Vendor: Atlassian

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in the ContactAdministrators and the SendBulkMail actions if Contact Administrators Form is enabled. A remote non-authenticated attacker can send a specially crafted email message to the affected server and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires that SMTP server is configured and either Contact Administrators Form is enabled.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Jira Software: 8.2.0 - 8.2.2, 8.1.0 - 8.1.1, 8.0.0 - 8.0.2, 7.13.0 - 7.13.4, 7.6.0 - 7.6.13


External links
http://jira.atlassian.com/browse/JRASERVER-69532


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability