CVE Vulnerabilities

CVE-2019-8442

Published: May 22, 2019 | Modified: Apr 22, 2022
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The CachingResourceDownloadRewriteRule class in Jira before version 7.13.4, and from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1 allows remote attackers to access files in the Jira webroot under the META-INF directory via a lax path access check.

Affected Software

Name Vendor Start Version End Version
Jira Atlassian * 7.13.4 (excluding)
Jira_server Atlassian 8.0.0 (including) 8.0.4 (excluding)
Jira_server Atlassian 8.1.0 (including) 8.1.1 (excluding)

References