Uploaded image for project: 'Jira Data Center'
  1. Jira Data Center
  2. JRASERVER-73067

Email Template Injection to RCE - CVE-2021-43947

    XMLWordPrintable

Details

    • 7.2
    • High
    • CVE-2021-43947

    Description

      Affected versions of Atlassian Jira Server and Data Center allow remote attackers with administrator privileges to execute arbitrary code via a Remote Code Execution (RCE) vulnerability in the Email Templates feature.

      This issue bypasses the fix of https://jira.atlassian.com/browse/JSDSERVER-8665.

      This issue was discovered by tuo4n8 from RedTeam@VNG Corporation.

      The affected versions are before version 8.13.15, and from version 8.14.0 before 8.20.3.

      Affected versions:

      • version < 8.13.15
      • 8.14.0 ≤ version < 8.20.3

      Fixed versions:

      • 8.13.15
      • 8.20.3
      • 8.21.0

      Attachments

        Activity

          People

            Unassigned Unassigned
            security-metrics-bot Security Metrics Bot
            Votes:
            0 Vote for this issue
            Watchers:
            27 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: