#VU30382 Cross-site request forgery in Jira Software


Published: 2020-02-06 | Updated: 2020-07-17

Vulnerability identifier: #VU30382

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20405

CWE-ID: CWE-352

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Jira Software
Client/Desktop applications / Other client software

Vendor: Atlassian

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation
Update to version 8.6.0.

Vulnerable software versions

Jira Software: 7.13.0 - 7.13.14, 8.0.0 - 8.0.4, 8.1.0 - 8.1.3, 8.2.0 - 8.2.6, 8.3.0 - 8.3.5, 8.4.0 - 8.4.3, 8.5.0 - 8.5.5


External links
http://jira.atlassian.com/browse/JRASERVER-70570


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability