The VerifySmtpServerConnection!add.jspa component in Atlassian Jira Server and Data Center before version 8.7.0 is vulnerable to cross-site request forgery (CSRF). An attacker could exploit this by tricking an administrative user into making malicious HTTP requests, allowing the attacker to enumerate hosts and open ports on the internal network where Jira server is present.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: atlassian

Published: 2020-02-12T14:07:54.363183Z

Updated: 2024-09-16T20:12:46.255Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2019-20098

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-12T14:15:11.107

Modified: 2022-03-30T13:21:18.820

Link: CVE-2019-20098

cve-icon Redhat

No data.