The VerifyPopServerConnection!add.jspa component in Atlassian Jira Server and Data Center before version 8.7.0 is vulnerable to cross-site request forgery (CSRF). An attacker could exploit this by tricking an administrative user into making malicious HTTP requests, allowing the attacker to enumerate hosts and open ports on the internal network where Jira server is present.
References
Link Resource
https://jira.atlassian.com/browse/JRASERVER-70606 Issue Tracking Vendor Advisory
https://www.tenable.com/security/research/tra-2020-05 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2020-02-03T00:00:00

Updated: 2020-02-12T14:07:54

Reserved: 2019-12-30T00:00:00


Link: CVE-2019-20099

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-12T14:15:11.200

Modified: 2022-03-30T13:21:18.863


Link: CVE-2019-20099

JSON object: View

cve-icon Redhat Information

No data.

CWE