Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-39124 First vendor Publication 2021-09-14
Vendor Cve Last vendor Modification 2022-02-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Cross-Site Request Forgery (CSRF) failure retry feature of Atlassian Jira Server and Data Center before version 8.16.0 allows remote attackers who are able to trick a user into retrying a request to bypass CSRF protection and replay a crafted request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39124

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 356

Sources (Detail)

Source Url
MISC https://jira.atlassian.com/browse/JRASERVER-72761

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2023-08-23 02:13:12
  • Multiple Updates
2023-08-12 13:26:56
  • Multiple Updates
2023-08-12 01:23:46
  • Multiple Updates
2023-08-11 13:19:12
  • Multiple Updates
2023-08-11 01:24:34
  • Multiple Updates
2023-08-06 13:17:09
  • Multiple Updates
2023-08-06 01:23:30
  • Multiple Updates
2023-08-04 13:17:32
  • Multiple Updates
2023-08-04 01:23:51
  • Multiple Updates
2023-07-14 13:17:35
  • Multiple Updates
2023-07-14 01:23:39
  • Multiple Updates
2023-03-29 02:19:42
  • Multiple Updates
2023-03-28 12:23:51
  • Multiple Updates
2022-10-11 13:09:11
  • Multiple Updates
2022-10-11 01:23:18
  • Multiple Updates
2022-04-23 01:59:06
  • Multiple Updates
2022-03-30 01:57:24
  • Multiple Updates
2022-03-28 01:55:45
  • Multiple Updates
2022-03-27 01:56:13
  • Multiple Updates
2022-02-25 00:23:17
  • Multiple Updates
2021-09-27 21:23:25
  • Multiple Updates
2021-09-24 21:23:15
  • Multiple Updates
2021-09-24 17:22:58
  • Multiple Updates
2021-09-15 01:44:45
  • Multiple Updates
2021-09-15 01:44:44
  • Multiple Updates
2021-09-14 17:22:48
  • Multiple Updates
2021-09-14 12:44:32
  • First insertion