Vulnerability CVE-2019-10100


Published: 2019-07-03

Description:
In JetBrains YouTrack Confluence plugin versions before 1.8.1.3, it was possible to achieve Server Side Template Injection. The attacker could add an Issue macro to the page in Confluence, and use a combination of a valid id field and specially crafted code in the link-text-template field to execute code remotely.

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Jetbrains -> Youtrack integration 

 References:
https://blog.jetbrains.com/blog/2019/06/19/jetbrains-security-bulletin-q1-2019/

Copyright 2024, cxsecurity.com

 

Back to Top