Atlassian Jira Software Server CVE-2019-8442 Vulnerability

description-logoDescription

The CachingResourceDownloadRewriteRule class in Jira before version 7.13.4, and from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1 allows remote attackers to access files in the Jira webroot under the META-INF directory via a lax path access check.

affected-products-logoAffected Applications

Jira Software Server

CVE References

CVE-2019-8442