9.8
CVSSv3

CVE-2019-11580

Published: 03/06/2019 Updated: 19/04/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Atlassian Crowd and Crowd Data Center had the pdkinstall development plugin incorrectly enabled in release builds. Attackers who can send unauthenticated or authenticated requests to a Crowd or Crowd Data Center instance can exploit this vulnerability to install arbitrary plugins, which permits remote code execution on systems running a vulnerable version of Crowd or Crowd Data Center. All versions of Crowd from version 2.1.0 prior to 3.0.5 (the fixed version for 3.0.x), from version 3.1.0 prior to 3.1.6 (the fixed version for 3.1.x), from version 3.2.0 prior to 3.2.8 (the fixed version for 3.2.x), from version 3.3.0 prior to 3.3.5 (the fixed version for 3.3.x), and from version 3.4.0 prior to 3.4.4 (the fixed version for 3.4.x) are affected by this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

atlassian crowd

Github Repositories

A CVE-2019-11580 shell

CVE-2019-11580 A CVE-2019-11580 shell for exploit vulnerability remotely

CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE

CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE Usage: python CVE-2019-11580py xxxxxxxx/ Crowd-2110 Vuln_Version Donwload product-downloadsatlassiancom/software/crowd/downloads/atlassian-crowd-2110targz Powered by Atlassian Crowd Version: 2110 (Build:#725 - 2017-01-11) 101020166:8095/crowd/admin/uploadpluginaction 101

A CVE-2019-11580 shell

CVE-2019-11580 A CVE-2019-11580 shell for exploit vulnerability remotely