Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-11587 First vendor Publication 2019-08-23
Vendor Cve Last vendor Modification 2022-03-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Various exposed resources of the ViewLogging class in Jira before version 7.13.6, from version 8.0.0 before version 8.2.3, and from version 8.3.0 before version 8.3.2 allow remote attackers to modify various settings via Cross-site request forgery (CSRF).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11587

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 355
Application 124

Sources (Detail)

Source Url
MISC https://jira.atlassian.com/browse/JRASERVER-69782

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2023-08-12 13:01:01
  • Multiple Updates
2023-08-12 01:15:53
  • Multiple Updates
2023-08-11 12:54:53
  • Multiple Updates
2023-08-11 01:16:19
  • Multiple Updates
2023-08-06 12:53:16
  • Multiple Updates
2023-08-06 01:15:49
  • Multiple Updates
2023-08-04 12:53:31
  • Multiple Updates
2023-08-04 01:15:58
  • Multiple Updates
2023-07-14 12:53:30
  • Multiple Updates
2023-07-14 01:15:56
  • Multiple Updates
2023-03-29 01:54:53
  • Multiple Updates
2023-03-28 12:16:14
  • Multiple Updates
2022-10-11 12:47:49
  • Multiple Updates
2022-10-11 01:15:50
  • Multiple Updates
2022-03-29 09:23:10
  • Multiple Updates
2022-03-28 21:23:17
  • Multiple Updates
2022-03-26 09:23:23
  • Multiple Updates
2022-03-26 00:23:14
  • Multiple Updates
2022-03-25 21:23:32
  • Multiple Updates
2021-09-25 01:33:19
  • Multiple Updates
2021-05-04 13:22:09
  • Multiple Updates
2021-04-22 02:37:02
  • Multiple Updates
2021-03-27 01:28:16
  • Multiple Updates
2020-07-03 01:23:22
  • Multiple Updates
2020-05-23 02:21:41
  • Multiple Updates
2019-09-25 12:10:54
  • Multiple Updates
2019-09-20 12:05:46
  • Multiple Updates
2019-09-18 12:10:41
  • Multiple Updates
2019-08-29 21:19:20
  • Multiple Updates
2019-08-27 21:19:27
  • Multiple Updates
2019-08-23 21:19:56
  • First insertion