Vulnerabilites related to atlassian - data_center
Vulnerability from fkie_nvd
Published
2021-09-08 02:15
Modified
2024-11-21 06:18
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view users' emails via an Information Disclosure vulnerability in the /rest/api/2/search endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72293 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72293 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "A455FC63-AF29-4D31-8E11-AA5671D12E06", "versionEndExcluding": "8.5.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA8144D6-FDAF-4B92-BE54-832893AC0A1E", "versionEndExcluding": "8.5.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "26055208-F18D-4FF9-A442-7DD62D80F7E7", "versionEndExcluding": "8.13.5", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F4C4682-A56A-4BEA-AFD7-6F116FCE8EF9", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DF55918-44C7-4DC9-BD66-9FD9BA64A955", "versionEndExcluding": "8.13.5", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C31DC16-F8E3-4261-B539-C251E4BBC584", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view users\u0027 emails via an Information Disclosure vulnerability in the /rest/api/2/search endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos an\u00f3nimos visualizar los correos electr\u00f3nicos de los usuarios por medio de una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en el endpoint /rest/api/2/search. Las versiones afectadas son anteriores a versi\u00f3n 8.5.13, desde versi\u00f3n 8.6.0 anteriores a 8.13.5, y desde versi\u00f3n 8.14.0 anteriores a 8.15.1" } ], "id": "CVE-2021-39122", "lastModified": "2024-11-21T06:18:37.557", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-09-08T02:15:06.787", "references": [ { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72293" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72293" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-15 03:15
Modified
2024-11-21 06:30
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to toggle the Thread Contention and CPU monitoring settings via a Cross-Site Request Forgery (CSRF) vulnerability in the /secure/admin/ViewInstrumentation.jspa endpoint. The affected versions are before version 8.13.16, and from version 8.14.0 before 8.20.5.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-73170 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-73170 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "41483020-6F56-4029-82E4-F1A4923EB5CA", "versionEndExcluding": "8.13.16", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E28AEDF-EC6A-4DC0-ADDF-81EDB5779FC9", "versionEndExcluding": "8.20.5", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "27FAE5C6-CDD8-4658-A50E-91C866CDE9B2", "versionEndExcluding": "8.13.16", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0B3423A-909E-4FD2-9036-6962E1EC0E1D", "versionEndExcluding": "8.20.5", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to toggle the Thread Contention and CPU monitoring settings via a Cross-Site Request Forgery (CSRF) vulnerability in the /secure/admin/ViewInstrumentation.jspa endpoint. The affected versions are before version 8.13.16, and from version 8.14.0 before 8.20.5." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a los atacantes remotos no autentificados cambiar la configuraci\u00f3n de la retenci\u00f3n de hilos y la monitorizaci\u00f3n de la CPU a trav\u00e9s de una vulnerabilidad de falsificaci\u00f3n de solicitud de sitio cruzado (CSRF) en el punto final /secure/admin/ViewInstrumentation.jspa. Las versiones afectadas son anteriores a la versi\u00f3n 8.13.16, y desde la versi\u00f3n 8.14.0 hasta la 8.20.5" } ], "id": "CVE-2021-43953", "lastModified": "2024-11-21T06:30:04.570", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-15T03:15:07.497", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-73170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-73170" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-30 07:15
Modified
2024-11-21 06:18
Severity ?
Summary
The Editor plugin in Atlassian Jira Server and Data Center before version 8.5.18, from 8.6.0 before 8.13.10, and from version 8.14.0 before 8.18.2 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the handling of supplied content such as from a PDF when pasted into a field such as the description field.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72716 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72716 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF0C08B4-0C82-44A7-97D8-8973C8C2D9C8", "versionEndExcluding": "8.5.18", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E13B99D-D1D6-44A7-862D-4DC6A031BEB8", "versionEndExcluding": "8.5.18", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FBAB634-1ABF-4D66-B08C-DBC34789ACCE", "versionEndExcluding": "8.13.10", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "F23B0961-C6E2-43E0-8F2C-855FA86275B5", "versionEndExcluding": "8.18.2", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "023CF163-22AB-46BC-B254-6702BC68D475", "versionEndExcluding": "8.13.10", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B5DC199-66DE-44AB-B32D-08DC7E9405BB", "versionEndExcluding": "8.18.2", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Editor plugin in Atlassian Jira Server and Data Center before version 8.5.18, from 8.6.0 before 8.13.10, and from version 8.14.0 before 8.18.2 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the handling of supplied content such as from a PDF when pasted into a field such as the description field." }, { "lang": "es", "value": "El plugin Editor en Atlassian Jira Server y Data Center versiones anteriores a 8.5.18, desde versiones 8.6.0 anteriores a 8.13.10, y desde versiones 8.14.0 anteriores a 8.18.2, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo Cross-Site Scripting (XSS) en el manejo de contenido suministrado como de un PDF cuando se pega en un campo como description." } ], "id": "CVE-2021-39111", "lastModified": "2024-11-21T06:18:35.470", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-30T07:15:06.687", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72716" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72716" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-20 04:15
Modified
2024-11-21 05:55
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
REST API in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1 allows remote attackers to enumerate usernames via a Sensitive Data Exposure vulnerability in the `/rest/api/latest/user/avatar/temporary` endpoint.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72499 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72499 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F1FF4CB-8A5A-4C49-8BC7-EDA8E4F7F6F7", "versionEndExcluding": "8.5.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "736F4C0B-A3E6-42A3-88B8-745CDB55DB2B", "versionEndExcluding": "8.5.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "940CC48E-EC7D-42E1-838C-011D1C8CEF31", "versionEndExcluding": "8.13.6", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA85B28C-6370-4D3A-A053-AEC6878971B4", "versionEndExcluding": "8.16.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "753A6E31-7EAD-443E-8FC4-D01BB97844D7", "versionEndExcluding": "8.13.6", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "703B1E15-8FC1-42F4-953D-0CF16829AB21", "versionEndExcluding": "8.16.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "REST API in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1 allows remote attackers to enumerate usernames via a Sensitive Data Exposure vulnerability in the `/rest/api/latest/user/avatar/temporary` endpoint." }, { "lang": "es", "value": "Una API REST en Atlassian Jira Server y Jira Data Center versiones anteriores a 8.5.14, desde versi\u00f3n 8.6.0 anteriores a 8.13.6, y desde versi\u00f3n 8.14.0 anteriores a 8.16.1, permite a atacantes remotos enumerar nombres de usuario por medio de una vulnerabilidad de Exposici\u00f3n de Datos Confidenciales en el endpoint \"/rest/api/latest/user/avatar/temporary\"" } ], "id": "CVE-2021-26081", "lastModified": "2024-11-21T05:55:50.027", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-07-20T04:15:09.683", "references": [ { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72499" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72499" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-14 05:15
Modified
2024-11-21 04:38
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view whitelist rules via a Broken Access Control vulnerability in the /rest/whitelist/<version>/check endpoint. The affected versions are before version 8.13.3, and from version 8.14.0 before 8.14.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://ecosystem.atlassian.net/browse/AW-20 | Issue Tracking, Vendor Advisory | |
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72618 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://ecosystem.atlassian.net/browse/AW-20 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72618 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | data_center | 8 | |
atlassian | jira | * | |
atlassian | jira | 8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "09CBD196-0202-4A65-BC01-8DD009159343", "versionEndExcluding": "8.13.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:8:14:0:*:*:*:*:*", "matchCriteriaId": "75A45CB1-6D2C-4AEB-8C9A-830B92395052", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "121B25D7-31B4-4A85-BA57-5FE0DE58F4F4", "versionEndExcluding": "8.13.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:8:14.0:*:*:*:*:*:*", "matchCriteriaId": "920C7B47-694F-46EF-8303-C4E13DF38C2F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view whitelist rules via a Broken Access Control vulnerability in the /rest/whitelist/\u003cversion\u003e/check endpoint. The affected versions are before version 8.13.3, and from version 8.14.0 before 8.14.1." }, { "lang": "es", "value": "Unas versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos an\u00f3nimos visualizar las reglas de la lista blanca por medio de una vulnerabilidad de Control de Acceso Roto en el endpoint /rest/whitelist/(versi\u00f3n)/check. Las versiones afectadas son anteriores a versi\u00f3n 8.13.3, y desde versi\u00f3n 8.14.0 hasta 8.14.1" } ], "id": "CVE-2019-20101", "lastModified": "2024-11-21T04:38:03.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-09-14T05:15:07.437", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://ecosystem.atlassian.net/browse/AW-20" }, { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72618" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://ecosystem.atlassian.net/browse/AW-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72618" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-14 05:15
Modified
2024-11-21 06:18
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to discover the usernames and full names of users via an enumeration vulnerability in the /rest/api/1.0/render endpoint. The affected versions are before version 8.19.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72736 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72736 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "4817E8F9-D9C6-452A-8411-BEB440F99060", "versionEndExcluding": "8.19.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "D878DF43-15BE-42D5-ACE1-DD0422FBE8ED", "versionEndExcluding": "8.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to discover the usernames and full names of users via an enumeration vulnerability in the /rest/api/1.0/render endpoint. The affected versions are before version 8.19.0." }, { "lang": "es", "value": "Unas versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos detectar los nombres de usuario y los nombres completos de los usuarios por medio de una vulnerabilidad de enumeraci\u00f3n en el endpoint /rest/api/1.0/render. Las versiones afectadas son anteriores a versi\u00f3n 8.19.0" } ], "id": "CVE-2021-39118", "lastModified": "2024-11-21T06:18:36.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-09-14T05:15:09.900", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72736" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72736" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-06-07 23:15
Modified
2024-11-21 05:55
Severity ?
Summary
The number range searcher component in Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before version 8.13.6, and from version 8.14.0 before version 8.16.1 allows remote attackers inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | http://packetstormsecurity.com/files/163289/Atlassian-Jira-Server-Data-Center-8.16.0-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72392 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/163289/Atlassian-Jira-Server-Data-Center-8.16.0-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72392 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F1FF4CB-8A5A-4C49-8BC7-EDA8E4F7F6F7", "versionEndExcluding": "8.5.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CE50829-F749-42EC-8D92-11501465F30A", "versionEndExcluding": "8.13.6", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC0E2882-4E42-49EA-B569-4AF7664A333B", "versionEndExcluding": "8.16.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "736F4C0B-A3E6-42A3-88B8-745CDB55DB2B", "versionEndExcluding": "8.5.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "753A6E31-7EAD-443E-8FC4-D01BB97844D7", "versionEndExcluding": "8.13.6", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "703B1E15-8FC1-42F4-953D-0CF16829AB21", "versionEndExcluding": "8.16.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The number range searcher component in Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before version 8.13.6, and from version 8.14.0 before version 8.16.1 allows remote attackers inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability." }, { "lang": "es", "value": "El componente number range searcher en Jira Server y Jira Data Center versiones anteriores a 8.5.14, desde versiones 8.6.0 anteriores a versiones 8.13.6, y desde versiones 8.14.0 versiones anteriores a 8.16.1 permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo cross site scripting (XSS)" } ], "id": "CVE-2021-26078", "lastModified": "2024-11-21T05:55:49.653", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-07T23:15:08.057", "references": [ { "source": "security@atlassian.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/163289/Atlassian-Jira-Server-Data-Center-8.16.0-Cross-Site-Scripting.html" }, { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/163289/Atlassian-Jira-Server-Data-Center-8.16.0-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72392" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-01 03:15
Modified
2024-11-21 05:29
Severity ?
Summary
The /rest/api/1.0/render resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a username is valid or not via a missing permissions check.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72249 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72249 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "A455FC63-AF29-4D31-8E11-AA5671D12E06", "versionEndExcluding": "8.5.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA8144D6-FDAF-4B92-BE54-832893AC0A1E", "versionEndExcluding": "8.5.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "26055208-F18D-4FF9-A442-7DD62D80F7E7", "versionEndExcluding": "8.13.5", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F4C4682-A56A-4BEA-AFD7-6F116FCE8EF9", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DF55918-44C7-4DC9-BD66-9FD9BA64A955", "versionEndExcluding": "8.13.5", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C31DC16-F8E3-4261-B539-C251E4BBC584", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The /rest/api/1.0/render resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a username is valid or not via a missing permissions check." }, { "lang": "es", "value": "El recurso /rest/api/1.0/render en Jira Server y Data Center anterior a versi\u00f3n 8.5.13, desde versi\u00f3n 8.6.0 anterior a versi\u00f3n 8.13.5 y desde versi\u00f3n 8.14.0 anterior a versi\u00f3n 8.15.1, permite a atacantes an\u00f3nimos remotos determinar si un nombre de usuario es v\u00e1lido o no mediante una falta de comprobaci\u00f3n de permisos." } ], "id": "CVE-2020-36238", "lastModified": "2024-11-21T05:29:07.503", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-01T03:15:13.820", "references": [ { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72249" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "security@atlassian.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-09 02:15
Modified
2024-11-21 05:29
Severity ?
Summary
The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to obtain gadget related settings via a missing permissions check.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72258 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72258 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "97107452-2B55-47E7-94EC-EF0504CA5E87", "versionEndExcluding": "8.13.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "85F720A3-5688-412C-8DFD-DA1E2FB2B684", "versionEndExcluding": "8.13.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F4C4682-A56A-4BEA-AFD7-6F116FCE8EF9", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C31DC16-F8E3-4261-B539-C251E4BBC584", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to obtain gadget related settings via a missing permissions check." }, { "lang": "es", "value": "El recurso de preferencia de gadgets del panel de control del plugin de gadgets de Atlassian usado en Jira Server y Jira Data Center versiones anteriores a 8.13.5, y desde versi\u00f3n 8.14.0 anterior a 8.15.1, permite a atacantes remotos y an\u00f3nimos obtener configuraciones relacionadas con gadgets por medio de una falta de comprobaci\u00f3n de permisos" } ], "id": "CVE-2020-36287", "lastModified": "2024-11-21T05:29:13.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-09T02:15:12.960", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72258" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72258" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "security@atlassian.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-01 23:15
Modified
2024-11-21 06:18
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow users who have watched an issue to continue receiving updates on the issue even after their Jira account is revoked, via a Broken Access Control vulnerability in the issue notification feature. The affected versions are before version 8.19.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72737 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72737 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "4817E8F9-D9C6-452A-8411-BEB440F99060", "versionEndExcluding": "8.19.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "D878DF43-15BE-42D5-ACE1-DD0422FBE8ED", "versionEndExcluding": "8.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow users who have watched an issue to continue receiving updates on the issue even after their Jira account is revoked, via a Broken Access Control vulnerability in the issue notification feature. The affected versions are before version 8.19.0." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a usuarios que han observado un problema sigan recibiendo actualizaciones sobre la misma incluso despu\u00e9s de que su cuenta de Jira sea revocada, por medio de una vulnerabilidad de Broken Access Control en la funcionalidad issue notification. Las versiones afectadas son anteriores a versi\u00f3n 8.19.0" } ], "id": "CVE-2021-39119", "lastModified": "2024-11-21T06:18:37.140", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-09-01T23:15:07.480", "references": [ { "source": "security@atlassian.com", "tags": [ "Third Party Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72737" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2021-06-07 23:15
Modified
2024-11-21 05:55
Severity ?
Summary
The CardLayoutConfigTable component in Jira Server and Jira Data Center before version 8.5.15, and from version 8.6.0 before version 8.13.7, and from version 8.14.0 before 8.17.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72396 | Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72396 | Issue Tracking, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C5A1972-3E92-42F1-AC31-5F76465EB8A4", "versionEndExcluding": "8.5.15", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D055246-2C6E-4EE9-813A-DAB8DD30568C", "versionEndExcluding": "8.5.15", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4D9B23D-DFC8-46E5-B965-3053C7491D86", "versionEndExcluding": "8.13.7", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B9DCF77-9D9D-4988-BEF3-14C9DAA43814", "versionEndExcluding": "8.17.0", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "85AF3918-2011-43B9-97C3-170FF025A1B8", "versionEndExcluding": "8.13.7", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4443C11-BA88-411E-81D2-3D4A57B3F43F", "versionEndExcluding": "8.17.0", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The CardLayoutConfigTable component in Jira Server and Jira Data Center before version 8.5.15, and from version 8.6.0 before version 8.13.7, and from version 8.14.0 before 8.17.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability." }, { "lang": "es", "value": "El componente CardLayoutConfigTable en Jira Server y Jira Data Center versiones anteriores a 8.5.15, y desde versiones 8.6.0 anteriores a versiones 8.13.7, y desde versiones 8.14.0v anteriores a 8.17.0, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo cross site scripting (XSS)" } ], "id": "CVE-2021-26079", "lastModified": "2024-11-21T05:55:49.773", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-07T23:15:08.097", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72396" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-15 00:15
Modified
2024-11-21 05:29
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Screens Modal view. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72059 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72059 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "2823995C-7B02-4318-8B9D-3F9659F2B0CB", "versionEndExcluding": "8.5.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "23CA57C4-72B6-465C-8EC1-0C00A9A67877", "versionEndExcluding": "8.13.3", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DC31C8A-7C3A-497D-8B93-186A4BB78177", "versionEndExcluding": "8.5.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEF44ED6-2346-4FF8-8AFF-67A4E3BFF69D", "versionEndExcluding": "8.15.0", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "54CAA007-B086-4422-AB45-35A561CCD894", "versionEndExcluding": "8.13.3", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC0005F9-7748-4F24-927E-6789D415E0CD", "versionEndExcluding": "8.15.0", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Screens Modal view. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo Cross-Site Scripting (XSS) en la vista Screens Modal.\u0026#xa0;Las versiones afectadas son anteriores a la versi\u00f3n 8.5.11, desde la versi\u00f3n 8.6.0 anteriores a 8.13.3 y desde la versi\u00f3n 8.14.0 anteriores a 8.15.0" } ], "id": "CVE-2020-36234", "lastModified": "2024-11-21T05:29:06.947", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-15T00:15:12.307", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72059" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-14 05:15
Modified
2024-11-21 06:18
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the /rest/gadget/1.0/createdVsResolved/generate endpoint. The affected versions are before version 8.16.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72237 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72237 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9C3A53C-7B54-4254-B323-BA538A00800B", "versionEndExcluding": "8.16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "513E5201-FFA7-494F-BE84-BADA75070E0F", "versionEndExcluding": "8.16.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to impact the application\u0027s availability via a Denial of Service (DoS) vulnerability in the /rest/gadget/1.0/createdVsResolved/generate endpoint. The affected versions are before version 8.16.0." }, { "lang": "es", "value": "Unas versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes no autenticados remotos impactar en la disponibilidad de la aplicaci\u00f3n por medio de una vulnerabilidad de Denegaci\u00f3n de Servicio (DoS) en el endpoint /rest/gadget/1.0/createdVsResolved/generate. Las versiones afectadas son anteriores a 8.16.0" } ], "id": "CVE-2021-39123", "lastModified": "2024-11-21T06:18:37.793", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-09-14T05:15:09.993", "references": [ { "source": "security@atlassian.com", "tags": [ "Third Party Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72237" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72237" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-15 01:15
Modified
2024-11-21 05:24
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate Jira projects via an Information Disclosure vulnerability in the Jira Projects plugin report page. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.14.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72000 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72000 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "2823995C-7B02-4318-8B9D-3F9659F2B0CB", "versionEndExcluding": "8.5.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "23CA57C4-72B6-465C-8EC1-0C00A9A67877", "versionEndExcluding": "8.13.3", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD26E1FA-D472-40ED-B8BC-876F2A7EF3FA", "versionEndExcluding": "8.14.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DC31C8A-7C3A-497D-8B93-186A4BB78177", "versionEndExcluding": "8.5.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "54CAA007-B086-4422-AB45-35A561CCD894", "versionEndExcluding": "8.13.3", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5814BDF-AF93-4440-AFEA-75AADFA95EA7", "versionEndExcluding": "8.14.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate Jira projects via an Information Disclosure vulnerability in the Jira Projects plugin report page. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.14.1." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos enumerar proyectos de Jira por medio de una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en la p\u00e1gina de reporte del plugin Jira Projects.\u0026#xa0;Las versiones afectadas son anteriores a la versi\u00f3n 8.5.11, desde la versi\u00f3n 8.6.0 anteriores a 8.13.3 y desde la versi\u00f3n 8.14.0 anteriores a 8.14.1" } ], "id": "CVE-2020-29451", "lastModified": "2024-11-21T05:24:01.820", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-15T01:15:12.900", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72000" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72000" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-20 04:15
Modified
2024-11-21 05:55
Severity ?
Summary
The XML Export in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.17.0 allows remote attackers to inject arbitrary HTML or JavaScript via a stored cross site scripting vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72393 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72393 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F1FF4CB-8A5A-4C49-8BC7-EDA8E4F7F6F7", "versionEndExcluding": "8.5.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "736F4C0B-A3E6-42A3-88B8-745CDB55DB2B", "versionEndExcluding": "8.5.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "940CC48E-EC7D-42E1-838C-011D1C8CEF31", "versionEndExcluding": "8.13.6", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B9DCF77-9D9D-4988-BEF3-14C9DAA43814", "versionEndExcluding": "8.17.0", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "753A6E31-7EAD-443E-8FC4-D01BB97844D7", "versionEndExcluding": "8.13.6", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4443C11-BA88-411E-81D2-3D4A57B3F43F", "versionEndExcluding": "8.17.0", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The XML Export in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.17.0 allows remote attackers to inject arbitrary HTML or JavaScript via a stored cross site scripting vulnerability." }, { "lang": "es", "value": "Una Exportaci\u00f3n XML en Atlassian Jira Server y Jira Data Center versiones anteriores a 8.5.14, desde versi\u00f3n 8.6.0 anteriores a 8.13.6, y desde versi\u00f3n 8.14.0 anteriores a 8.17.0, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo Cross-Site Scripting (XSS) almacenado" } ], "id": "CVE-2021-26082", "lastModified": "2024-11-21T05:55:50.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-20T04:15:10.940", "references": [ { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72393" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72393" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-01 03:15
Modified
2024-11-21 05:55
Severity ?
Summary
The SetFeatureEnabled.jspa resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to enable and disable Jira Software configuration via a cross-site request forgery (CSRF) vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72233 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72233 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "A455FC63-AF29-4D31-8E11-AA5671D12E06", "versionEndExcluding": "8.5.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA8144D6-FDAF-4B92-BE54-832893AC0A1E", "versionEndExcluding": "8.5.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "26055208-F18D-4FF9-A442-7DD62D80F7E7", "versionEndExcluding": "8.13.5", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F4C4682-A56A-4BEA-AFD7-6F116FCE8EF9", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DF55918-44C7-4DC9-BD66-9FD9BA64A955", "versionEndExcluding": "8.13.5", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C31DC16-F8E3-4261-B539-C251E4BBC584", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SetFeatureEnabled.jspa resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to enable and disable Jira Software configuration via a cross-site request forgery (CSRF) vulnerability." }, { "lang": "es", "value": "El recurso SetFeatureEnabled.jspa en Jira Server y Data Center anterior a versi\u00f3n 8.5.13, desde versi\u00f3n 8.6.0 anterior a versi\u00f3n 8.13.5 y desde versi\u00f3n 8.14.0 anterior a versi\u00f3n 8.15.1, permite que atacantes an\u00f3nimos remotos habiliten y deshabiliten la configuraci\u00f3n de Jira Software a trav\u00e9s de una vulnerabilidad de tipo cross-site request forgery (CSRF)." } ], "id": "CVE-2021-26071", "lastModified": "2024-11-21T05:55:48.767", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-01T03:15:14.150", "references": [ { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72233" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72233" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-12 04:15
Modified
2024-11-21 05:29
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the QueryComponentRendererValue!Default.jspa endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71559 | Issue Tracking, Permissions Required, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71559 | Issue Tracking, Permissions Required, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "A455FC63-AF29-4D31-8E11-AA5671D12E06", "versionEndExcluding": "8.5.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA8144D6-FDAF-4B92-BE54-832893AC0A1E", "versionEndExcluding": "8.5.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "26055208-F18D-4FF9-A442-7DD62D80F7E7", "versionEndExcluding": "8.13.5", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F4C4682-A56A-4BEA-AFD7-6F116FCE8EF9", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DF55918-44C7-4DC9-BD66-9FD9BA64A955", "versionEndExcluding": "8.13.5", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C31DC16-F8E3-4261-B539-C251E4BBC584", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the QueryComponentRendererValue!Default.jspa endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a un usuario no autenticado enumerar usuarios a trav\u00e9s de una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en el endpoint QueryComponentRendererValue!Default.jspa. Las versiones afectadas son anteriores a la versi\u00f3n 8.5.13, desde la versi\u00f3n 8.6.0 antes de la 8.13.5, y desde la versi\u00f3n 8.14.0 antes de la 8.15.1" } ], "id": "CVE-2020-36289", "lastModified": "2024-11-21T05:29:13.343", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-05-12T04:15:07.267", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71559" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71559" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-28 01:15
Modified
2024-11-21 06:30
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers with Roadmaps Administrator permissions to inject arbitrary HTML or JavaScript via a Stored Cross-Site Scripting (SXSS) vulnerability in the /rest/jpo/1.0/hierarchyConfiguration endpoint. The affected versions are before version 8.20.3.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-73069 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-73069 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E8C5ED6-81E7-4552-A22D-723EFBF13F82", "versionEndExcluding": "8.20.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "83A7BE71-B309-47EC-8FF8-D82E25C6EB5A", "versionEndExcluding": "8.20.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers with Roadmaps Administrator permissions to inject arbitrary HTML or JavaScript via a Stored Cross-Site Scripting (SXSS) vulnerability in the /rest/jpo/1.0/hierarchyConfiguration endpoint. The affected versions are before version 8.20.3." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos con permisos de administrador de hojas de ruta inyectar HTML o JavaScript arbitrarios por medio de una vulnerabilidad de tipo Cross-Site Scripting (SXSS) Almacenado en el endpoint /rest/jpo/1.0/hierarchyConfiguration. Las versiones afectadas son anteriores a versi\u00f3n 8.20.3." } ], "id": "CVE-2021-43945", "lastModified": "2024-11-21T06:30:03.507", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-28T01:15:08.033", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-73069" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-73069" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-20 04:15
Modified
2024-11-21 05:55
Severity ?
Summary
Export HTML Report in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72213 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72213 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F1FF4CB-8A5A-4C49-8BC7-EDA8E4F7F6F7", "versionEndExcluding": "8.5.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "736F4C0B-A3E6-42A3-88B8-745CDB55DB2B", "versionEndExcluding": "8.5.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "940CC48E-EC7D-42E1-838C-011D1C8CEF31", "versionEndExcluding": "8.13.6", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA85B28C-6370-4D3A-A053-AEC6878971B4", "versionEndExcluding": "8.16.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "753A6E31-7EAD-443E-8FC4-D01BB97844D7", "versionEndExcluding": "8.13.6", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "703B1E15-8FC1-42F4-953D-0CF16829AB21", "versionEndExcluding": "8.16.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Export HTML Report in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability." }, { "lang": "es", "value": "Una exportaci\u00f3n de Informes HTML en Atlassian Jira Server y Jira Data Center versiones anteriores a 8.5.14, desde versi\u00f3n 8.6.0 anteriores a 8.13.6, y desde versi\u00f3n 8.14.0 anteriores a 8.16.1, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo Cross-Site Scripting (XSS)" } ], "id": "CVE-2021-26083", "lastModified": "2024-11-21T05:55:50.333", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-20T04:15:10.993", "references": [ { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72213" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-01 03:15
Modified
2024-11-21 05:29
Severity ?
Summary
The membersOf JQL search function in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a group exists & members of groups if they are assigned to publicly visible issue field.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72272 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72272 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "A455FC63-AF29-4D31-8E11-AA5671D12E06", "versionEndExcluding": "8.5.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA8144D6-FDAF-4B92-BE54-832893AC0A1E", "versionEndExcluding": "8.5.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "26055208-F18D-4FF9-A442-7DD62D80F7E7", "versionEndExcluding": "8.13.5", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F4C4682-A56A-4BEA-AFD7-6F116FCE8EF9", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DF55918-44C7-4DC9-BD66-9FD9BA64A955", "versionEndExcluding": "8.13.5", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C31DC16-F8E3-4261-B539-C251E4BBC584", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The membersOf JQL search function in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a group exists \u0026 members of groups if they are assigned to publicly visible issue field." }, { "lang": "es", "value": "La funci\u00f3n de b\u00fasqueda de membersOf JQL en Jira Server y Data Center anterior a versi\u00f3n 8.5.13, desde versi\u00f3n 8.6.0 anterior a versi\u00f3n 8.13.5 y desde versi\u00f3n 8.14.0 anterior a versi\u00f3n 8.15.1, permite a atacantes remotos y an\u00f3nimos determinar si existe un grupo y si miembros de grupos est\u00e1n asignados a un campo de problema visible p\u00fablicamente." } ], "id": "CVE-2020-36286", "lastModified": "2024-11-21T05:29:12.890", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-01T03:15:13.960", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72272" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72272" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-30 07:15
Modified
2024-11-21 06:18
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to continue to view cached content even after losing permissions, via a Broken Access Control vulnerability in the allowlist feature. The affected versions are before version 8.13.9, and from version 8.14.0 before 8.18.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72573 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72573 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A6F7F6F-1C16-4769-BE9F-C57C1F148938", "versionEndExcluding": "8.13.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "006A3D1F-F4A6-4971-9A69-30ACE29022D7", "versionEndExcluding": "8.13.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DB8777E-BFA3-4194-880B-3291A57A40C7", "versionEndExcluding": "8.18.0", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "0503EF7F-EEDD-4D97-810F-D8C46FDBE0E3", "versionEndExcluding": "8.18.0", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to continue to view cached content even after losing permissions, via a Broken Access Control vulnerability in the allowlist feature. The affected versions are before version 8.13.9, and from version 8.14.0 before 8.18.0." }, { "lang": "es", "value": "Unas versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos an\u00f3nimos seguir visualizando el contenido en cach\u00e9 incluso despu\u00e9s de perder los permisos, por medio de una vulnerabilidad de Control de Acceso Roto en la funcionalidad allowlist. Las versiones afectadas son versiones anteriores a 8.13.9, y desde versiones 8.14.0 anteriores a 8.18.0." } ], "id": "CVE-2021-39113", "lastModified": "2024-11-21T06:18:35.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-08-30T07:15:06.737", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72573" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72573" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-613" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-613" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-14 05:15
Modified
2024-11-21 06:18
Severity ?
Summary
The Cross-Site Request Forgery (CSRF) failure retry feature of Atlassian Jira Server and Data Center before version 8.16.0 allows remote attackers who are able to trick a user into retrying a request to bypass CSRF protection and replay a crafted request.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72761 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72761 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9C3A53C-7B54-4254-B323-BA538A00800B", "versionEndExcluding": "8.16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "513E5201-FFA7-494F-BE84-BADA75070E0F", "versionEndExcluding": "8.16.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Cross-Site Request Forgery (CSRF) failure retry feature of Atlassian Jira Server and Data Center before version 8.16.0 allows remote attackers who are able to trick a user into retrying a request to bypass CSRF protection and replay a crafted request." }, { "lang": "es", "value": "La funcionalidad de tipo Cross-Site Request Forgery (CSRF) failure retry de Atlassian Jira Server y Data Center versiones anteriores a 8.16.0, permite a atacantes remotos que son capaces de enga\u00f1ar a un usuario para que reintente una petici\u00f3n para omitir la protecci\u00f3n de tipo CSRF y reproducir una petici\u00f3n dise\u00f1ada" } ], "id": "CVE-2021-39124", "lastModified": "2024-11-21T06:18:38.027", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-14T05:15:10.080", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72761" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-03 04:15
Modified
2024-11-21 06:26
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow a remote attacker who has had their access revoked from Jira Service Management to enable and disable Issue Collectors on Jira Service Management projects via an Improper Authentication vulnerability in the /secure/ViewCollectors endpoint. The affected versions are before version 8.19.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72801 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72801 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F51358C-0AB4-439B-A646-400256278BA3", "versionEndExcluding": "8.19.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9EC0B21-4012-445C-AF1B-30321B44C46A", "versionEndExcluding": "8.19.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow a remote attacker who has had their access revoked from Jira Service Management to enable and disable Issue Collectors on Jira Service Management projects via an Improper Authentication vulnerability in the /secure/ViewCollectors endpoint. The affected versions are before version 8.19.1." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a un atacante remoto al que le ha sido revocado el acceso a Jira Service Management habilitar y deshabilitar Issue Collectors en proyectos de Jira Service Management por medio de una vulnerabilidad de Autenticaci\u00f3n Inapropiada en el endpoint /secure/ViewCollectors. Las versiones afectadas son anteriores a versi\u00f3n 8.19.1" } ], "id": "CVE-2021-41312", "lastModified": "2024-11-21T06:26:01.807", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-11-03T04:15:09.127", "references": [ { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72801" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72801" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "security@atlassian.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-14 07:15
Modified
2024-11-21 06:18
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to discover the usernames of users via an enumeration vulnerability in the password reset page. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72009 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72009 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "34891AF3-4619-4D5A-8F80-8AAC55B1799D", "versionEndExcluding": "8.5.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB1A0309-39E0-4374-938A-8B4B6E47DD4B", "versionEndExcluding": "8.13.1", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "2324F010-76F2-43D3-96C0-BD9150B7E652", "versionEndExcluding": "8.5.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E4D5E0B-A456-4C6C-9AB5-A6E5645677C9", "versionEndExcluding": "8.13.1", "versionStartIncluding": "8.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to discover the usernames of users via an enumeration vulnerability in the password reset page. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1." }, { "lang": "es", "value": "Unas versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos an\u00f3nimos detectar los nombres de usuario de los usuarios por medio de una vulnerabilidad de enumeraci\u00f3n en la p\u00e1gina de restablecimiento de contrase\u00f1a. Las versiones afectadas son anteriores a versi\u00f3n 8.5.10, y desde versi\u00f3n 8.6.0 hasta 8.13.1" } ], "id": "CVE-2021-39125", "lastModified": "2024-11-21T06:18:38.170", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-09-14T07:15:07.233", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72009" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-02 03:15
Modified
2024-11-21 03:19
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
The DefaultOSWorkflowConfigurator class in Jira Server and Jira Data Center before version 8.18.1 allows remote attackers who can trick a system administrator to import their malicious workflow to execute arbitrary code via a Remote Code Execution (RCE) vulnerability. The vulnerability allowed for various problematic OSWorkflow classes to be used as part of workflows. The fix for this issue blocks usage of unsafe conditions, validators, functions and registers that are build-in into OSWorkflow library and other Jira dependencies. Atlassian-made functions or functions provided by 3rd party plugins are not affected by this fix.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72660 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72660 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EFBCA0F-3598-4FA9-A01E-3594BAE5FD47", "versionEndExcluding": "8.18.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "4270229A-3AB3-4A4E-B858-2FFE46D9A615", "versionEndExcluding": "8.18.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The DefaultOSWorkflowConfigurator class in Jira Server and Jira Data Center before version 8.18.1 allows remote attackers who can trick a system administrator to import their malicious workflow to execute arbitrary code via a Remote Code Execution (RCE) vulnerability. The vulnerability allowed for various problematic OSWorkflow classes to be used as part of workflows. The fix for this issue blocks usage of unsafe conditions, validators, functions and registers that are build-in into OSWorkflow library and other Jira dependencies. Atlassian-made functions or functions provided by 3rd party plugins are not affected by this fix." }, { "lang": "es", "value": "La clase DefaultOSWorkflowConfigurator en Jira Server y Jira Data Center versiones anteriores a 8.18.1, permite a atacantes remotos que pueden enga\u00f1ar a un administrador del sistema para importar su workflow malicioso para ejecutar c\u00f3digo arbitrario a trav\u00e9s de una vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota (RCE).\u0026#xa0;La vulnerabilidad permiti\u00f3 que varias clases problem\u00e1ticas de OSWorkflow sean usadas como parte de los workflows.\u0026#xa0;La soluci\u00f3n para este problema bloquea el uso de condiciones, comprobadores, funciones y registros no seguros que est\u00e1n integrados en la biblioteca OSWorkflow y otras dependencias de Jira.\u0026#xa0;Las funciones creadas por Atlassian o las funciones proporcionadas por complementos de terceros no est\u00e1n afectadas por esta correcci\u00f3n" } ], "id": "CVE-2017-18113", "lastModified": "2024-11-21T03:19:23.123", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-08-02T03:15:07.110", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72660" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72660" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "security@atlassian.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-06 01:15
Modified
2024-11-21 06:30
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers with administrator privileges to execute arbitrary code via a Remote Code Execution (RCE) vulnerability in the Email Templates feature. This issue bypasses the fix of https://jira.atlassian.com/browse/JSDSERVER-8665. The affected versions are before version 8.13.15, and from version 8.14.0 before 8.20.3.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-73067 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-73067 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CCE06B7-9446-49F4-8B23-4544506E5143", "versionEndExcluding": "8.13.15", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFC89A4F-566E-4CF3-962C-5F0985A2A9BF", "versionEndExcluding": "8.13.15", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3421F-7C67-4A9E-BAE2-1FD74F921BB9", "versionEndExcluding": "8.20.3", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "9025C857-EC16-431D-B3F9-4F10BE17C8A4", "versionEndExcluding": "8.20.3", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers with administrator privileges to execute arbitrary code via a Remote Code Execution (RCE) vulnerability in the Email Templates feature. This issue bypasses the fix of https://jira.atlassian.com/browse/JSDSERVER-8665. The affected versions are before version 8.13.15, and from version 8.14.0 before 8.20.3." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos con privilegios de administrador ejecutar c\u00f3digo arbitrario por medio de una vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota (RCE) en la funcionalidad Email Templates. Este problema evita la correcci\u00f3n de https://jira.atlassian.com/browse/JSDSERVER-8665. Las versiones afectadas son anteriores a versi\u00f3n 8.13.15, y desde versi\u00f3n 8.14.0 hasta 8.20.3." } ], "id": "CVE-2021-43947", "lastModified": "2024-11-21T06:30:03.763", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2022-01-06T01:15:07.917", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-73067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-73067" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-15 00:15
Modified
2024-11-21 05:29
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field options via an Information Disclosure vulnerability in the /rest/api/2/customFieldOption/ endpoint. The affected versions are before version 8.15.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72064 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72064 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C3C2792-0AEC-451D-85B0-169F8513F1DD", "versionEndExcluding": "8.15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "004AF107-ADF0-4DB8-9B53-11A9BBD5D225", "versionEndExcluding": "8.15.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field options via an Information Disclosure vulnerability in the /rest/api/2/customFieldOption/ endpoint. The affected versions are before version 8.15.0." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos no autenticados visualizar opciones de campo personalizadas por medio de una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en el endpoint /rest/api/2/customFieldOption/.\u0026#xa0;Las versiones afectadas son anteriores a la versi\u00f3n 8.15.0" } ], "id": "CVE-2020-36237", "lastModified": "2024-11-21T05:29:07.367", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-15T00:15:12.557", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72064" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72064" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-30 07:15
Modified
2024-11-21 06:18
Severity ?
Summary
The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72597 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72597 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "7742E004-36D8-4D0A-B93D-04B36C25AC62", "versionEndExcluding": "8.18.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "245FA61E-7CF5-47D9-8BAA-DF603987D16C", "versionEndExcluding": "8.18.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field." }, { "lang": "es", "value": "La p\u00e1gina AssociateFieldToScreens en Atlassian Jira Server y Data Center versiones anteriores a 8.18.0, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo Cross-Site Scripting (XSS) por medio del nombre de un campo personalizado." } ], "id": "CVE-2021-39117", "lastModified": "2024-11-21T06:18:36.713", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-30T07:15:06.783", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72597" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72597" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-17 01:15
Modified
2024-11-21 05:02
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the /ViewUserHover.jspa endpoint. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, and from version 8.6.0 before 8.12.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | http://packetstormsecurity.com/files/161730/Atlassian-JIRA-8.11.1-User-Enumeration.html | Exploit, Third Party Advisory, VDB Entry | |
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71560 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/161730/Atlassian-JIRA-8.11.1-User-Enumeration.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71560 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "0528797C-8E1D-4194-8966-792A47387171", "versionEndExcluding": "7.13.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C0DDE7B-CC07-4599-881E-4097E8624927", "versionEndExcluding": "8.5.7", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A0F7776-2529-4D2D-B289-9A386AEA709E", "versionEndExcluding": "8.12.0", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "83940834-60F6-4C58-9F17-FF2FFFAB5AF0", "versionEndExcluding": "7.13.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "02038437-F649-42CD-AEF6-730862241452", "versionEndExcluding": "8.5.7", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6D370E7-0939-40F3-942C-CA6D66B8AAC0", "versionEndExcluding": "8.12.0", "versionStartIncluding": "8.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the /ViewUserHover.jspa endpoint. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, and from version 8.6.0 before 8.12.0." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten que un usuario no autenticado enumere usuarios por medio de una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en el endpoint /ViewUserHover.jspa. Las versiones afectadas son las anteriores a versi\u00f3n 7.13.6, desde la versi\u00f3n 8.0.0 anteriores a 8.5.7 y desde la versi\u00f3n 8.6.0 anteriores a 8.12.0" } ], "id": "CVE-2020-14181", "lastModified": "2024-11-21T05:02:49.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-17T01:15:11.747", "references": [ { "source": "security@atlassian.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/161730/Atlassian-JIRA-8.11.1-User-Enumeration.html" }, { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/161730/Atlassian-JIRA-8.11.1-User-Enumeration.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71560" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-15 00:15
Modified
2024-11-21 05:55
Severity ?
Summary
The jira.editor.user.mode cookie set by the Jira Editor Plugin in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before version 8.13.4, and from version 8.14.0 before version 8.15.0 allows remote anonymous attackers who can perform an attacker in the middle attack to learn which mode a user is editing in due to the cookie not being set with a secure attribute if Jira was configured to use https.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72252 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72252 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C2E603-3885-467B-8720-DF14A23075C4", "versionEndExcluding": "8.5.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD4EEB38-868D-4E69-80A7-899BD9323B3A", "versionEndExcluding": "8.5.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "46468A73-9066-4ADA-BF9A-0DDF3EE9F69E", "versionEndExcluding": "8.13.4", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F4C4682-A56A-4BEA-AFD7-6F116FCE8EF9", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BE06262-0589-4549-A3F2-6AA02A2E346D", "versionEndExcluding": "8.13.4", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C31DC16-F8E3-4261-B539-C251E4BBC584", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The jira.editor.user.mode cookie set by the Jira Editor Plugin in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before version 8.13.4, and from version 8.14.0 before version 8.15.0 allows remote anonymous attackers who can perform an attacker in the middle attack to learn which mode a user is editing in due to the cookie not being set with a secure attribute if Jira was configured to use https." }, { "lang": "es", "value": "La cookie jira.editor.user.mode ajustada por Jira Editor Plugin en Jira Server y Data Center versiones anteriores a 8.5.12, desde versi\u00f3n 8.6.0 versiones anteriores a 8.13.4 y desde versi\u00f3n 8.14.0 versiones anteriores a 8.15.0, permite a atacantes an\u00f3nimos remotos poder llevar a cabo un ataque de tipo attacker in the middle para saber en qu\u00e9 modo est\u00e1 editando un usuario debido a que la cookie no est\u00e1 ajustada con un atributo seguro si Jira estaba configurado para usar https" } ], "id": "CVE-2021-26076", "lastModified": "2024-11-21T05:55:49.403", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-15T00:15:12.983", "references": [ { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72252" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72252" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-26 05:15
Modified
2024-11-21 06:26
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the /secure/admin/ImporterFinishedPage.jspa error message. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.2.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72939 | Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72939 | Issue Tracking, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "946B9E6E-8686-47AD-AB4B-299ECF9573BE", "versionEndExcluding": "8.13.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "0827EA48-7527-40C3-B0EC-29FEA4912884", "versionEndExcluding": "8.13.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "D739434B-2338-446B-BFA3-B84057629DB0", "versionEndExcluding": "8.20.2", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "518AFD51-A388-4687-B8D7-3961E0DC9999", "versionEndExcluding": "8.20.2", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the /secure/admin/ImporterFinishedPage.jspa error message. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.2." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos an\u00f3nimos inyectar HTML o JavaScript arbitrarios a trav\u00e9s de una vulnerabilidad de Cross-Site Scripting (XSS) en el mensaje de error /secure/admin/ImporterFinishedPage.jspa. Las versiones afectadas son anteriores a la versi\u00f3n 8.13.12, y desde la versi\u00f3n 8.14.0 hasta la versi\u00f3n 8.20.2." } ], "id": "CVE-2021-41304", "lastModified": "2024-11-21T06:26:00.430", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-26T05:15:06.857", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72939" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72939" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-15 00:15
Modified
2024-11-21 05:55
Severity ?
Summary
The Jira importers plugin AttachTemporaryFile rest resource in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before 8.13.4, and from version 8.14.0 before 8.15.1 allowed remote authenticated attackers to obtain the full path of the Jira application data directory via an information disclosure vulnerability in the error message when presented with an invalid filename.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72316 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72316 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C2E603-3885-467B-8720-DF14A23075C4", "versionEndExcluding": "8.5.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD4EEB38-868D-4E69-80A7-899BD9323B3A", "versionEndExcluding": "8.5.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "46468A73-9066-4ADA-BF9A-0DDF3EE9F69E", "versionEndExcluding": "8.13.4", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F4C4682-A56A-4BEA-AFD7-6F116FCE8EF9", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BE06262-0589-4549-A3F2-6AA02A2E346D", "versionEndExcluding": "8.13.4", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C31DC16-F8E3-4261-B539-C251E4BBC584", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Jira importers plugin AttachTemporaryFile rest resource in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before 8.13.4, and from version 8.14.0 before 8.15.1 allowed remote authenticated attackers to obtain the full path of the Jira application data directory via an information disclosure vulnerability in the error message when presented with an invalid filename." }, { "lang": "es", "value": "El recurso de rest AttachTemporaryFile del plugin de importadores de Jira en Jira Server y Data Center versiones anteriores a 8.5.12, desde versi\u00f3n 8.6.0 versiones anteriores a 8.13.4, y desde versi\u00f3n 8.14.0 versiones anteriores a 8.15.1, permit\u00eda a atacantes remotos autentificados obtener la ruta completa del directorio de datos de la aplicaci\u00f3n Jira por medio de una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en el mensaje de error cuando se presentaba un nombre de archivo no v\u00e1lido" } ], "id": "CVE-2021-26075", "lastModified": "2024-11-21T05:55:49.273", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-15T00:15:12.920", "references": [ { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72316" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-22 05:15
Modified
2024-11-21 05:55
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to evade behind-the-firewall protection of app-linked resources via a Broken Authentication vulnerability in the `makeRequest` gadget resource. The affected versions are before version 8.13.3, and from version 8.14.0 before 8.14.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72029 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72029 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "09CBD196-0202-4A65-BC01-8DD009159343", "versionEndExcluding": "8.13.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD26E1FA-D472-40ED-B8BC-876F2A7EF3FA", "versionEndExcluding": "8.14.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "121B25D7-31B4-4A85-BA57-5FE0DE58F4F4", "versionEndExcluding": "8.13.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5814BDF-AF93-4440-AFEA-75AADFA95EA7", "versionEndExcluding": "8.14.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to evade behind-the-firewall protection of app-linked resources via a Broken Authentication vulnerability in the `makeRequest` gadget resource. The affected versions are before version 8.13.3, and from version 8.14.0 before 8.14.1." }, { "lang": "es", "value": "Versiones afectadas de Atlassian Jira Server y Data Center, permiten a atacantes remotos evadir una protecci\u00f3n detr\u00e1s del firewall de los recursos app-linked por medio de una vulnerabilidad de Autenticaci\u00f3n Rota en el recurso de gadget \"makeRequest\".\u0026#xa0;Las versiones afectadas son anteriores a 8.13.3 y desde versi\u00f3n 8.14.0 anteriores a 8.14.1" } ], "id": "CVE-2021-26070", "lastModified": "2024-11-21T05:55:48.650", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-22T05:15:13.257", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72029" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-22 05:15
Modified
2024-11-21 05:55
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to download temporary files and enumerate project keys via an Information Disclosure vulnerability in the /rest/api/1.0/issues/{id}/ActionsAndOperations API endpoint. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72010 | Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72010 | Issue Tracking, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "2823995C-7B02-4318-8B9D-3F9659F2B0CB", "versionEndExcluding": "8.5.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "23CA57C4-72B6-465C-8EC1-0C00A9A67877", "versionEndExcluding": "8.13.3", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DC31C8A-7C3A-497D-8B93-186A4BB78177", "versionEndExcluding": "8.5.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEF44ED6-2346-4FF8-8AFF-67A4E3BFF69D", "versionEndExcluding": "8.15.0", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "54CAA007-B086-4422-AB45-35A561CCD894", "versionEndExcluding": "8.13.3", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC0005F9-7748-4F24-927E-6789D415E0CD", "versionEndExcluding": "8.15.0", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to download temporary files and enumerate project keys via an Information Disclosure vulnerability in the /rest/api/1.0/issues/{id}/ActionsAndOperations API endpoint. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0." }, { "lang": "es", "value": "Versiones afectadas de Atlassian Jira Server y Data Center, permiten a atacantes remotos no autenticados descargar archivos temporales y enumerar claves de proyectos por medio de una vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en el endpoint de la API /rest/api/1.0/issues/{id}/ActionsAndOperations.\u0026#xa0;Las versiones afectadas son anteriores a 8.5.11, desde versi\u00f3n 8.6.0 anteriores a 8.13.3 y desde versi\u00f3n 8.14.0 anteriores a 8.15.0" } ], "id": "CVE-2021-26069", "lastModified": "2024-11-21T05:55:48.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-22T05:15:12.057", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72010" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-25 03:15
Modified
2024-11-21 06:18
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to redirect users to a malicious URL via a reverse tabnapping vulnerability in the Project Shortcuts feature. The affected versions are before version 8.5.15, from version 8.6.0 before 8.13.7, from version 8.14.0 before 8.17.1, and from version 8.18.0 before 8.18.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72433 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72433 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C5A1972-3E92-42F1-AC31-5F76465EB8A4", "versionEndExcluding": "8.5.15", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D055246-2C6E-4EE9-813A-DAB8DD30568C", "versionEndExcluding": "8.5.15", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4D9B23D-DFC8-46E5-B965-3053C7491D86", "versionEndExcluding": "8.13.7", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "53B9C850-4833-4DC9-A02D-56DAC12E649F", "versionEndExcluding": "8.17.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "35C7C63E-A948-4B03-B4EC-15FB66C64B10", "versionEndExcluding": "8.18.1", "versionStartIncluding": "8.18.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "85AF3918-2011-43B9-97C3-170FF025A1B8", "versionEndExcluding": "8.13.7", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB0DE167-44B4-4283-97D3-A4159DBD8BDF", "versionEndExcluding": "8.17.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "40269648-E132-4305-BB60-1FFB6F3C7919", "versionEndExcluding": "8.18.1", "versionStartIncluding": "8.18.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to redirect users to a malicious URL via a reverse tabnapping vulnerability in the Project Shortcuts feature. The affected versions are before version 8.5.15, from version 8.6.0 before 8.13.7, from version 8.14.0 before 8.17.1, and from version 8.18.0 before 8.18.1." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos redirigir a usuarios a una URL maliciosa por medio de una vulnerabilidad de tabnapping inverso en la funcionalidad Project Shortcuts. Las versiones afectadas son anteriores a versi\u00f3n 8.5.15, desde versi\u00f3n 8.6.0 antes de 8.13.7, desde versi\u00f3n 8.14.0 antes de 8.17.1, y desde versi\u00f3n 8.18.0 antes de 8.18.1." } ], "id": "CVE-2021-39112", "lastModified": "2024-11-21T06:18:35.623", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-25T03:15:06.380", "references": [ { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72433" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72433" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1022" } ], "source": "security@atlassian.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-15 00:15
Modified
2024-11-21 05:29
Severity ?
Summary
The issue navigation and search view in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before version 8.13.4, and from version 8.14.0 before version 8.15.1 allows remote attackers to inject arbitrary HTML or JavaScript via a DOM Cross-Site Scripting (XSS) vulnerability caused by parameter pollution.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72115 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72115 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C2E603-3885-467B-8720-DF14A23075C4", "versionEndExcluding": "8.5.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD4EEB38-868D-4E69-80A7-899BD9323B3A", "versionEndExcluding": "8.5.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "46468A73-9066-4ADA-BF9A-0DDF3EE9F69E", "versionEndExcluding": "8.13.4", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F4C4682-A56A-4BEA-AFD7-6F116FCE8EF9", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BE06262-0589-4549-A3F2-6AA02A2E346D", "versionEndExcluding": "8.13.4", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C31DC16-F8E3-4261-B539-C251E4BBC584", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The issue navigation and search view in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before version 8.13.4, and from version 8.14.0 before version 8.15.1 allows remote attackers to inject arbitrary HTML or JavaScript via a DOM Cross-Site Scripting (XSS) vulnerability caused by parameter pollution." }, { "lang": "es", "value": "La visualizaci\u00f3n de b\u00fasqueda y navegaci\u00f3n de problemas en Jira Server y Data Center versiones anteriores a 8.5.12, desde versi\u00f3n 8.6.0 versiones anteriores a 8.13.4 y desde versi\u00f3n 8.14.0 versiones anteriores a 8.15.1, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de Cross-Site Scripting (XSS) DOM causada por el par\u00e1metro pollution" } ], "id": "CVE-2020-36288", "lastModified": "2024-11-21T05:29:13.197", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-15T00:15:12.560", "references": [ { "source": "security@atlassian.com", "tags": [ "Third Party Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72115" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-22 21:15
Modified
2024-11-21 05:29
Severity ?
Summary
The MessageBundleWhiteList class of atlassian-gadgets before version 4.2.37, from version 4.3.0 before 4.3.14, from version 4.3.2.0 before 4.3.2.4, from version 4.4.0 before 4.4.12, and from version 5.0.0 before 5.0.1 allowed unexpected DNS lookups and requests to arbitrary services as it incorrectly obtained application base url information from the executing http request which could be attacker controlled.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72025 | Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72025 | Issue Tracking, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | atlassian-gadgets | * | |
atlassian | atlassian-gadgets | * | |
atlassian | atlassian-gadgets | * | |
atlassian | atlassian-gadgets | * | |
atlassian | atlassian-gadgets | * | |
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | jira_data_center | 8.15.0 | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_server | 8.15.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:atlassian-gadgets:*:*:*:*:*:atlassian:*:*", "matchCriteriaId": "18AB03E6-F6A0-48B8-803E-29CDDE446CD2", "versionEndExcluding": "4.2.37", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:atlassian-gadgets:*:*:*:*:*:atlassian:*:*", "matchCriteriaId": "D66B66A9-64B7-4FD4-874D-D87A4D575944", "versionEndExcluding": "4.3.14", "versionStartIncluding": "4.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:atlassian-gadgets:*:*:*:*:*:atlassian:*:*", "matchCriteriaId": "1C0EF3C6-EAB2-4D43-87AF-AA5B92E315B1", "versionEndExcluding": "4.3.2.4", "versionStartIncluding": "4.3.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:atlassian-gadgets:*:*:*:*:*:atlassian:*:*", "matchCriteriaId": "1F77F1E1-D485-4010-86F6-2EDE6AEBD544", "versionEndExcluding": "4.4.12", "versionStartIncluding": "4.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:atlassian-gadgets:*:*:*:*:*:atlassian:*:*", "matchCriteriaId": "8D9CCD8A-C666-4C05-A423-D0416D210DD3", "versionEndExcluding": "5.0.1", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7AC2E8F-5A59-4F65-B8F2-CF86875D5CB5", "versionEndExcluding": "8.13.2", "versionStartIncluding": "8.5.11", "vulnerable": false }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FD6D137-B726-43EF-AF46-FBC641301CBA", "versionEndExcluding": "8.14.1", "versionStartIncluding": "8.13.3", "vulnerable": false }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:8.15.0:*:*:*:*:*:*:*", "matchCriteriaId": "058961D9-AF6A-4966-88D8-35609DA27F11", "vulnerable": false }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "58079191-F6B7-4E6A-9285-A6ACB0A90B35", "versionEndExcluding": "8.13.2", "versionStartIncluding": "8.5.11", "vulnerable": false }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB217AB4-918C-443D-81B1-BAD50CB4FA27", "versionEndExcluding": "8.14.1", "versionStartIncluding": "8.13.3", "vulnerable": false }, { "criteria": "cpe:2.3:a:atlassian:jira_server:8.15.0:*:*:*:*:*:*:*", "matchCriteriaId": "BE0A11AB-40CE-49C5-B358-59DD5E791CA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The MessageBundleWhiteList class of atlassian-gadgets before version 4.2.37, from version 4.3.0 before 4.3.14, from version 4.3.2.0 before 4.3.2.4, from version 4.4.0 before 4.4.12, and from version 5.0.0 before 5.0.1 allowed unexpected DNS lookups and requests to arbitrary services as it incorrectly obtained application base url information from the executing http request which could be attacker controlled." }, { "lang": "es", "value": "La clase MessageBundleWhiteList de atlassian-gadgets versiones anteriores a 4.2.37, desde versiones 4.3.0 anteriores a 4.3.14, desde versiones 4.3.2.0 anteriores a 4.3.2.4, desde versiones 4.4.0 anteriores a 4.4.12 y desde versiones 5.0.0 anteriores a 5.0.1, permiti\u00f3 b\u00fasquedas de DNS no previstas y peticiones a servicios arbitrarios, ya que obtuvo incorrectamente una informaci\u00f3n de la URL base de la aplicaci\u00f3n desde la petici\u00f3n http en ejecuci\u00f3n que podr\u00eda ser controlada por el atacante" } ], "id": "CVE-2020-36232", "lastModified": "2024-11-21T05:29:06.657", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-22T21:15:19.633", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72025" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-22 21:15
Modified
2024-11-21 05:24
Severity ?
Summary
The CachingResourceDownloadRewriteRule class in Jira Server and Jira Data Center before version 8.5.11, from 8.6.0 before 8.13.3, and from 8.14.0 before 8.15.0 allowed unauthenticated remote attackers to read arbitrary files within WEB-INF and META-INF directories via an incorrect path access check.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72014 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72014 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "3797DF77-A5BB-4355-A2FB-D5D3DD1A1FEB", "versionEndExcluding": "8.5.11", "versionStartIncluding": "8.5.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "23CA57C4-72B6-465C-8EC1-0C00A9A67877", "versionEndExcluding": "8.13.3", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEF44ED6-2346-4FF8-8AFF-67A4E3BFF69D", "versionEndExcluding": "8.15.0", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "4575C895-25FD-4471-AD83-3A31ABE2B83D", "versionEndExcluding": "8.5.11", "versionStartIncluding": "8.5.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "54CAA007-B086-4422-AB45-35A561CCD894", "versionEndExcluding": "8.13.3", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC0005F9-7748-4F24-927E-6789D415E0CD", "versionEndExcluding": "8.15.0", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The CachingResourceDownloadRewriteRule class in Jira Server and Jira Data Center before version 8.5.11, from 8.6.0 before 8.13.3, and from 8.14.0 before 8.15.0 allowed unauthenticated remote attackers to read arbitrary files within WEB-INF and META-INF directories via an incorrect path access check." }, { "lang": "es", "value": "La clase CachingResourceDownloadRewriteRule en Jira Server y Jira Data Center versiones anteriores a 8.5.11, desde 8.6.0 anteriores a 8.13.3 y desde 8.14.0 anteriores a 8.15.0, permit\u00eda a atacantes remotos no autenticados leer archivos arbitrarios dentro de los directorios WEB-INF y META-INF por medio de una comprobaci\u00f3n de acceso de una ruta incorrecta" } ], "id": "CVE-2020-29453", "lastModified": "2024-11-21T05:24:01.957", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-22T21:15:19.553", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72014" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72014" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-08 02:15
Modified
2024-11-21 06:18
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow authenticated remote attackers to enumerate the keys of private Jira projects via an Information Disclosure vulnerability in the /rest/api/latest/projectvalidate/key endpoint. The affected versions are before version 8.5.18, from version 8.6.0 before 8.13.10, and from version 8.14.0 before 8.18.2.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72715 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72715 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | data_center | * | |
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF0C08B4-0C82-44A7-97D8-8973C8C2D9C8", "versionEndExcluding": "8.5.18", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E13B99D-D1D6-44A7-862D-4DC6A031BEB8", "versionEndExcluding": "8.5.18", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FBAB634-1ABF-4D66-B08C-DBC34789ACCE", "versionEndExcluding": "8.13.10", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "F23B0961-C6E2-43E0-8F2C-855FA86275B5", "versionEndExcluding": "8.18.2", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "023CF163-22AB-46BC-B254-6702BC68D475", "versionEndExcluding": "8.13.10", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B5DC199-66DE-44AB-B32D-08DC7E9405BB", "versionEndExcluding": "8.18.2", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow authenticated remote attackers to enumerate the keys of private Jira projects via an Information Disclosure vulnerability in the /rest/api/latest/projectvalidate/key endpoint. The affected versions are before version 8.5.18, from version 8.6.0 before 8.13.10, and from version 8.14.0 before 8.18.2." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos autenticados enumerar las claves de los proyectos privados de Jira por medio de una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en el endpoint /rest/api/latest/projectvalidate/key. Las versiones afectadas son anteriores a 8.5.18, desde la versi\u00f3n 8.6.0 anteriores a 8.13.10, y desde versi\u00f3n 8.14.0 anteriores a 8.18.2" } ], "id": "CVE-2021-39121", "lastModified": "2024-11-21T06:18:37.403", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-08T02:15:06.737", "references": [ { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72715" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72715" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2021-26078 (GCVE-0-2021-26078)
Vulnerability from cvelistv5
Published
2021-06-07 22:25
Modified
2024-10-17 14:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross Site Scripting (XSS)
Summary
The number range searcher component in Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before version 8.13.6, and from version 8.14.0 before version 8.16.1 allows remote attackers inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.14 Version: 8.6.0 < unspecified Version: unspecified < 8.13.6 Version: 8.14.0 < unspecified Version: unspecified < 8.16.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.491Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72392" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/163289/Atlassian-Jira-Server-Data-Center-8.16.0-Cross-Site-Scripting.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26078", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T14:27:29.363035Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T14:27:52.463Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.14", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.16.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.14", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.16.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-05-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The number range searcher component in Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before version 8.13.6, and from version 8.14.0 before version 8.16.1 allows remote attackers inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-28T18:06:09", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72392" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/163289/Atlassian-Jira-Server-Data-Center-8.16.0-Cross-Site-Scripting.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-05-10T00:00:00", "ID": "CVE-2021-26078", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.14" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.6" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.16.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.14" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.6" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.16.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The number range searcher component in Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before version 8.13.6, and from version 8.14.0 before version 8.16.1 allows remote attackers inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72392", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72392" }, { "name": "http://packetstormsecurity.com/files/163289/Atlassian-Jira-Server-Data-Center-8.16.0-Cross-Site-Scripting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/163289/Atlassian-Jira-Server-Data-Center-8.16.0-Cross-Site-Scripting.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-26078", "datePublished": "2021-06-07T22:25:11.009457Z", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-17T14:27:52.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-36287 (GCVE-0-2020-36287)
Vulnerability from cvelistv5
Published
2021-04-09 02:00
Modified
2024-09-16 16:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-863 - Incorrect Authorization ()
Summary
The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to obtain gadget related settings via a missing permissions check.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.13.5 Version: 8.14.0 < unspecified Version: unspecified < 8.15.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:10.174Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72258" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-04-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to obtain gadget related settings via a missing permissions check." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization (CWE-863)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-09T02:00:13", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72258" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-04-09T00:00:00", "ID": "CVE-2020-36287", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.5" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.5" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to obtain gadget related settings via a missing permissions check." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect Authorization (CWE-863)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72258", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72258" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-36287", "datePublished": "2021-04-09T02:00:14.081639Z", "dateReserved": "2021-03-31T00:00:00", "dateUpdated": "2024-09-16T16:39:12.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26075 (GCVE-0-2021-26075)
Vulnerability from cvelistv5
Published
2021-04-14 23:45
Modified
2024-10-17 14:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
The Jira importers plugin AttachTemporaryFile rest resource in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before 8.13.4, and from version 8.14.0 before 8.15.1 allowed remote authenticated attackers to obtain the full path of the Jira application data directory via an information disclosure vulnerability in the error message when presented with an invalid filename.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.12 Version: 8.6.0 < unspecified Version: unspecified < 8.13.4 Version: 8.14.0 < unspecified Version: unspecified < 8.15.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.544Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72316" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26075", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T14:03:14.202907Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T14:03:25.665Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The Jira importers plugin AttachTemporaryFile rest resource in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before 8.13.4, and from version 8.14.0 before 8.15.1 allowed remote authenticated attackers to obtain the full path of the Jira application data directory via an information disclosure vulnerability in the error message when presented with an invalid filename." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-14T23:45:18", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72316" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-04-14T00:00:00", "ID": "CVE-2021-26075", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.12" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.4" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.12" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.4" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Jira importers plugin AttachTemporaryFile rest resource in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before 8.13.4, and from version 8.14.0 before 8.15.1 allowed remote authenticated attackers to obtain the full path of the Jira application data directory via an information disclosure vulnerability in the error message when presented with an invalid filename." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72316", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72316" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-26075", "datePublished": "2021-04-14T23:45:18.560468Z", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-17T14:03:25.665Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39118 (GCVE-0-2021-39118)
Vulnerability from cvelistv5
Published
2021-09-14 04:55
Modified
2024-10-10 15:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- User Enumeration
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to discover the usernames and full names of users via an enumeration vulnerability in the /rest/api/1.0/render endpoint. The affected versions are before version 8.19.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.19.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:18.114Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72736" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.19.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.19.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-39118", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T15:27:12.798899Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T15:29:16.913Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.19.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.19.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to discover the usernames and full names of users via an enumeration vulnerability in the /rest/api/1.0/render endpoint. The affected versions are before version 8.19.0." } ], "problemTypes": [ { "descriptions": [ { "description": "User Enumeration", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-14T04:55:09", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72736" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-08-30T00:00:00", "ID": "CVE-2021-39118", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.19.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.19.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to discover the usernames and full names of users via an enumeration vulnerability in the /rest/api/1.0/render endpoint. The affected versions are before version 8.19.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "User Enumeration" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72736", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72736" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-39118", "datePublished": "2021-09-14T04:55:09.602733Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-10-10T15:29:16.913Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26081 (GCVE-0-2021-26081)
Vulnerability from cvelistv5
Published
2021-07-20 03:25
Modified
2024-10-11 17:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Enumeration
Summary
REST API in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1 allows remote attackers to enumerate usernames via a Sensitive Data Exposure vulnerability in the `/rest/api/latest/user/avatar/temporary` endpoint.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.14 Version: 8.6.0 < unspecified Version: unspecified < 8.13.6 Version: 8.14.0 < unspecified Version: unspecified < 8.16.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.588Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72499" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.5.14", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.13.6", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.16.1", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.5.14", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.13.6", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.16.1", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-26081", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:15:27.630370Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:18:17.200Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.14", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.16.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.14", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.16.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-07-15T00:00:00", "descriptions": [ { "lang": "en", "value": "REST API in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1 allows remote attackers to enumerate usernames via a Sensitive Data Exposure vulnerability in the `/rest/api/latest/user/avatar/temporary` endpoint." } ], "problemTypes": [ { "descriptions": [ { "description": "Enumeration", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-20T03:25:12", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72499" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-07-15T00:00:00", "ID": "CVE-2021-26081", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.14" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.6" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.16.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.14" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.6" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.16.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "REST API in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1 allows remote attackers to enumerate usernames via a Sensitive Data Exposure vulnerability in the `/rest/api/latest/user/avatar/temporary` endpoint." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Enumeration" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72499", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72499" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-26081", "datePublished": "2021-07-20T03:25:12.678817Z", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-11T17:18:17.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-36237 (GCVE-0-2020-36237)
Vulnerability from cvelistv5
Published
2021-02-14 23:55
Modified
2024-09-16 18:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field options via an Information Disclosure vulnerability in the /rest/api/2/customFieldOption/ endpoint. The affected versions are before version 8.15.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.15.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:09.806Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72064" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field options via an Information Disclosure vulnerability in the /rest/api/2/customFieldOption/ endpoint. The affected versions are before version 8.15.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-14T23:55:12", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72064" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-02-04T00:00:00", "ID": "CVE-2020-36237", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.15.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.15.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field options via an Information Disclosure vulnerability in the /rest/api/2/customFieldOption/ endpoint. The affected versions are before version 8.15.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72064", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72064" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-36237", "datePublished": "2021-02-14T23:55:12.878225Z", "dateReserved": "2021-01-27T00:00:00", "dateUpdated": "2024-09-16T18:34:42.149Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39112 (GCVE-0-2021-39112)
Vulnerability from cvelistv5
Published
2021-08-25 02:30
Modified
2024-10-11 17:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1022 - Use of Web Link to Untrusted Target with window.opener Access
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to redirect users to a malicious URL via a reverse tabnapping vulnerability in the Project Shortcuts feature. The affected versions are before version 8.5.15, from version 8.6.0 before 8.13.7, from version 8.14.0 before 8.17.1, and from version 8.18.0 before 8.18.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.15 Version: 8.6.0 < unspecified Version: unspecified < 8.13.7 Version: 8.14.0 < unspecified Version: unspecified < 8.17.1 Version: 8.18.0 < unspecified Version: unspecified < 8.18.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:17.761Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72433" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-39112", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:19:48.107549Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:19:59.439Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.15", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.17.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.18.0", "versionType": "custom" }, { "lessThan": "8.18.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.15", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.17.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.18.0", "versionType": "custom" }, { "lessThan": "8.18.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to redirect users to a malicious URL via a reverse tabnapping vulnerability in the Project Shortcuts feature. The affected versions are before version 8.5.15, from version 8.6.0 before 8.13.7, from version 8.14.0 before 8.17.1, and from version 8.18.0 before 8.18.1." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1022", "description": "CWE-1022: Use of Web Link to Untrusted Target with window.opener Access", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-25T02:30:10", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72433" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-08-24T00:00:00", "ID": "CVE-2021-39112", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.15" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.7" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.17.1" }, { "version_affected": "\u003e=", "version_value": "8.18.0" }, { "version_affected": "\u003c", "version_value": "8.18.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.15" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.7" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.17.1" }, { "version_affected": "\u003e=", "version_value": "8.18.0" }, { "version_affected": "\u003c", "version_value": "8.18.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to redirect users to a malicious URL via a reverse tabnapping vulnerability in the Project Shortcuts feature. The affected versions are before version 8.5.15, from version 8.6.0 before 8.13.7, from version 8.14.0 before 8.17.1, and from version 8.18.0 before 8.18.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-1022: Use of Web Link to Untrusted Target with window.opener Access" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72433", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72433" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-39112", "datePublished": "2021-08-25T02:30:10.338013Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-10-11T17:19:59.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-43953 (GCVE-0-2021-43953)
Vulnerability from cvelistv5
Published
2022-02-15 02:40
Modified
2024-10-08 14:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Request Forgery (CSRF)
Summary
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to toggle the Thread Contention and CPU monitoring settings via a Cross-Site Request Forgery (CSRF) vulnerability in the /secure/admin/ViewInstrumentation.jspa endpoint. The affected versions are before version 8.13.16, and from version 8.14.0 before 8.20.5.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.13.16 Version: next of 8.14.0 < unspecified Version: unspecified < 8.20.5 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:10:16.450Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-73170" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-43953", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T14:38:34.132122Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T14:38:59.629Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.16", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "next of 8.14.0", "versionType": "custom" }, { "lessThan": "8.20.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.16", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "next of 8.14.0", "versionType": "custom" }, { "lessThan": "8.20.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to toggle the Thread Contention and CPU monitoring settings via a Cross-Site Request Forgery (CSRF) vulnerability in the /secure/admin/ViewInstrumentation.jspa endpoint. The affected versions are before version 8.13.16, and from version 8.14.0 before 8.20.5." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-14T01:45:17", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-73170" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2022-01-06T00:00:00", "ID": "CVE-2021-43953", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.16" }, { "version_affected": "\u003e", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.20.5" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.16" }, { "version_affected": "\u003e", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.20.5" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to toggle the Thread Contention and CPU monitoring settings via a Cross-Site Request Forgery (CSRF) vulnerability in the /secure/admin/ViewInstrumentation.jspa endpoint. The affected versions are before version 8.13.16, and from version 8.14.0 before 8.20.5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-73170", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-73170" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-43953", "datePublished": "2022-02-15T02:40:10.288350Z", "dateReserved": "2021-11-16T00:00:00", "dateUpdated": "2024-10-08T14:38:59.629Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-36286 (GCVE-0-2020-36286)
Vulnerability from cvelistv5
Published
2021-04-01 03:10
Modified
2024-09-16 19:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
The membersOf JQL search function in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a group exists & members of groups if they are assigned to publicly visible issue field.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.13 Version: 8.6.0 < unspecified Version: unspecified < 8.13.5 Version: 8.14.0 < unspecified Version: unspecified < 8.15.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:10.354Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72272" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-04-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The membersOf JQL search function in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a group exists \u0026 members of groups if they are assigned to publicly visible issue field." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-01T18:09:50", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72272" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-04-01T00:00:00", "ID": "CVE-2020-36286", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.13" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.5" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.13" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.5" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The membersOf JQL search function in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a group exists \u0026 members of groups if they are assigned to publicly visible issue field." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72272", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72272" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-36286", "datePublished": "2021-04-01T03:10:12.032285Z", "dateReserved": "2021-03-31T00:00:00", "dateUpdated": "2024-09-16T19:24:29.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-36288 (GCVE-0-2020-36288)
Vulnerability from cvelistv5
Published
2021-04-14 23:45
Modified
2024-10-17 14:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross Site Scripting (XSS)
Summary
The issue navigation and search view in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before version 8.13.4, and from version 8.14.0 before version 8.15.1 allows remote attackers to inject arbitrary HTML or JavaScript via a DOM Cross-Site Scripting (XSS) vulnerability caused by parameter pollution.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.12 Version: 8.6.0 < unspecified Version: unspecified < 8.13.4 Version: 8.14.0 < unspecified Version: unspecified < 8.15.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:10.175Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72115" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-36288", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T14:02:31.218815Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T14:02:56.389Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The issue navigation and search view in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before version 8.13.4, and from version 8.14.0 before version 8.15.1 allows remote attackers to inject arbitrary HTML or JavaScript via a DOM Cross-Site Scripting (XSS) vulnerability caused by parameter pollution." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-14T23:45:17", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72115" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-04-14T00:00:00", "ID": "CVE-2020-36288", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.12" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.4" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.12" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.4" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue navigation and search view in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before version 8.13.4, and from version 8.14.0 before version 8.15.1 allows remote attackers to inject arbitrary HTML or JavaScript via a DOM Cross-Site Scripting (XSS) vulnerability caused by parameter pollution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72115", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72115" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-36288", "datePublished": "2021-04-14T23:45:17.871738Z", "dateReserved": "2021-03-31T00:00:00", "dateUpdated": "2024-10-17T14:02:56.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-43947 (GCVE-0-2021-43947)
Vulnerability from cvelistv5
Published
2022-01-06 01:05
Modified
2024-10-08 14:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution (RCE)
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers with administrator privileges to execute arbitrary code via a Remote Code Execution (RCE) vulnerability in the Email Templates feature. This issue bypasses the fix of https://jira.atlassian.com/browse/JSDSERVER-8665. The affected versions are before version 8.13.15, and from version 8.14.0 before 8.20.3.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.13.15 Version: 8.14.0 < unspecified Version: unspecified < 8.20.3 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:10:17.270Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-73067" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.13.15", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.20.3", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.13.15", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.20.3", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-43947", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T14:28:34.740441Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T14:34:08.233Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.15", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.20.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.15", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.20.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-01-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers with administrator privileges to execute arbitrary code via a Remote Code Execution (RCE) vulnerability in the Email Templates feature. This issue bypasses the fix of https://jira.atlassian.com/browse/JSDSERVER-8665. The affected versions are before version 8.13.15, and from version 8.14.0 before 8.20.3." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution (RCE)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-06T01:05:09", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-73067" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2022-01-05T00:00:00", "ID": "CVE-2021-43947", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.15" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.20.3" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.15" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.20.3" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers with administrator privileges to execute arbitrary code via a Remote Code Execution (RCE) vulnerability in the Email Templates feature. This issue bypasses the fix of https://jira.atlassian.com/browse/JSDSERVER-8665. The affected versions are before version 8.13.15, and from version 8.14.0 before 8.20.3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution (RCE)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-73067", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-73067" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-43947", "datePublished": "2022-01-06T01:05:10.045123Z", "dateReserved": "2021-11-16T00:00:00", "dateUpdated": "2024-10-08T14:34:08.233Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20101 (GCVE-0-2019-20101)
Vulnerability from cvelistv5
Published
2021-09-14 05:10
Modified
2024-10-09 16:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Authorization
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view whitelist rules via a Broken Access Control vulnerability in the /rest/whitelist/<version>/check endpoint. The affected versions are before version 8.13.3, and from version 8.14.0 before 8.14.1.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.13.3 Version: 8.14.0 < unspecified Version: unspecified < 8.14.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:32:10.530Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72618" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ecosystem.atlassian.net/browse/AW-20" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.13.3", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.14.1", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.13.3", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.14.1", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2019-20101", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T16:12:44.831752Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T16:22:27.184Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.14.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.14.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view whitelist rules via a Broken Access Control vulnerability in the /rest/whitelist/\u003cversion\u003e/check endpoint. The affected versions are before version 8.13.3, and from version 8.14.0 before 8.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Authorization", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-14T05:10:10", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72618" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ecosystem.atlassian.net/browse/AW-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-09-01T00:00:00", "ID": "CVE-2019-20101", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.14.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.14.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view whitelist rules via a Broken Access Control vulnerability in the /rest/whitelist/\u003cversion\u003e/check endpoint. The affected versions are before version 8.13.3, and from version 8.14.0 before 8.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72618", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72618" }, { "name": "https://ecosystem.atlassian.net/browse/AW-20", "refsource": "MISC", "url": "https://ecosystem.atlassian.net/browse/AW-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20101", "datePublished": "2021-09-14T05:10:10.380444Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-10-09T16:22:27.184Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-29453 (GCVE-0-2020-29453)
Vulnerability from cvelistv5
Published
2021-02-18 15:09
Modified
2024-09-17 00:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Arbitrary File Read
Summary
The CachingResourceDownloadRewriteRule class in Jira Server and Jira Data Center before version 8.5.11, from 8.6.0 before 8.13.3, and from 8.14.0 before 8.15.0 allowed unauthenticated remote attackers to read arbitrary files within WEB-INF and META-INF directories via an incorrect path access check.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.11 Version: 8.6.0 < unspecified Version: unspecified < 8.13.3 Version: 8.14.0 < unspecified Version: unspecified < 8.15.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:55:09.848Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72014" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-01-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The CachingResourceDownloadRewriteRule class in Jira Server and Jira Data Center before version 8.5.11, from 8.6.0 before 8.13.3, and from 8.14.0 before 8.15.0 allowed unauthenticated remote attackers to read arbitrary files within WEB-INF and META-INF directories via an incorrect path access check." } ], "problemTypes": [ { "descriptions": [ { "description": "Arbitrary File Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-18T15:09:34", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72014" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-01-21T00:00:00", "ID": "CVE-2020-29453", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.11" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.11" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The CachingResourceDownloadRewriteRule class in Jira Server and Jira Data Center before version 8.5.11, from 8.6.0 before 8.13.3, and from 8.14.0 before 8.15.0 allowed unauthenticated remote attackers to read arbitrary files within WEB-INF and META-INF directories via an incorrect path access check." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Arbitrary File Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72014", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72014" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-29453", "datePublished": "2021-02-18T15:09:34.184843Z", "dateReserved": "2020-12-01T00:00:00", "dateUpdated": "2024-09-17T00:15:39.961Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26076 (GCVE-0-2021-26076)
Vulnerability from cvelistv5
Published
2021-04-14 23:45
Modified
2024-10-17 14:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Misconfiguration
Summary
The jira.editor.user.mode cookie set by the Jira Editor Plugin in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before version 8.13.4, and from version 8.14.0 before version 8.15.0 allows remote anonymous attackers who can perform an attacker in the middle attack to learn which mode a user is editing in due to the cookie not being set with a secure attribute if Jira was configured to use https.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.12 Version: 8.6.0 < unspecified Version: unspecified < 8.13.4 Version: 8.14.0 < unspecified Version: unspecified < 8.15.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.447Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72252" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26076", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T14:12:15.793730Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T14:12:32.765Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The jira.editor.user.mode cookie set by the Jira Editor Plugin in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before version 8.13.4, and from version 8.14.0 before version 8.15.0 allows remote anonymous attackers who can perform an attacker in the middle attack to learn which mode a user is editing in due to the cookie not being set with a secure attribute if Jira was configured to use https." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Misconfiguration", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-14T23:45:19", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72252" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-04-14T00:00:00", "ID": "CVE-2021-26076", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.12" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.4" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.12" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.4" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The jira.editor.user.mode cookie set by the Jira Editor Plugin in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before version 8.13.4, and from version 8.14.0 before version 8.15.0 allows remote anonymous attackers who can perform an attacker in the middle attack to learn which mode a user is editing in due to the cookie not being set with a secure attribute if Jira was configured to use https." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Misconfiguration" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72252", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72252" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-26076", "datePublished": "2021-04-14T23:45:19.196220Z", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-17T14:12:32.765Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26079 (GCVE-0-2021-26079)
Vulnerability from cvelistv5
Published
2021-06-07 22:35
Modified
2024-10-17 14:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross Site Scripting (XSS)
Summary
The CardLayoutConfigTable component in Jira Server and Jira Data Center before version 8.5.15, and from version 8.6.0 before version 8.13.7, and from version 8.14.0 before 8.17.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.15 Version: 8.6.0 < unspecified Version: unspecified < 8.13.7 Version: 8.14.0 < unspecified Version: unspecified < 8.17.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.868Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72396" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26079", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T14:29:12.390274Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T14:29:23.194Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.15", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.17.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.15", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.17.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-05-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The CardLayoutConfigTable component in Jira Server and Jira Data Center before version 8.5.15, and from version 8.6.0 before version 8.13.7, and from version 8.14.0 before 8.17.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-07T22:35:09", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72396" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-05-26T00:00:00", "ID": "CVE-2021-26079", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.15" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.7" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.17.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.15" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.7" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.17.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The CardLayoutConfigTable component in Jira Server and Jira Data Center before version 8.5.15, and from version 8.6.0 before version 8.13.7, and from version 8.14.0 before 8.17.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72396", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72396" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-26079", "datePublished": "2021-06-07T22:35:09.941016Z", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-17T14:29:23.194Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39111 (GCVE-0-2021-39111)
Vulnerability from cvelistv5
Published
2021-08-30 06:30
Modified
2024-10-11 17:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross Site Scripting (XSS)
Summary
The Editor plugin in Atlassian Jira Server and Data Center before version 8.5.18, from 8.6.0 before 8.13.10, and from version 8.14.0 before 8.18.2 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the handling of supplied content such as from a PDF when pasted into a field such as the description field.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.18 Version: 8.6.0 < unspecified Version: unspecified < 8.13.10 Version: 8.14.0 < unspecified Version: unspecified < 8.18.2 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:17.957Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72716" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-39111", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:20:17.971122Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:20:26.330Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.18", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.18.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.18", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.18.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The Editor plugin in Atlassian Jira Server and Data Center before version 8.5.18, from 8.6.0 before 8.13.10, and from version 8.14.0 before 8.18.2 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the handling of supplied content such as from a PDF when pasted into a field such as the description field." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-30T06:30:15", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72716" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-08-30T00:00:00", "ID": "CVE-2021-39111", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.18" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.10" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.18.2" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.18" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.10" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.18.2" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Editor plugin in Atlassian Jira Server and Data Center before version 8.5.18, from 8.6.0 before 8.13.10, and from version 8.14.0 before 8.18.2 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the handling of supplied content such as from a PDF when pasted into a field such as the description field." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72716", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72716" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-39111", "datePublished": "2021-08-30T06:30:15.787184Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-10-11T17:20:26.330Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39119 (GCVE-0-2021-39119)
Vulnerability from cvelistv5
Published
2021-09-01 22:50
Modified
2024-10-11 19:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Affected versions of Atlassian Jira Server and Data Center allow users who have watched an issue to continue receiving updates on the issue even after their Jira account is revoked, via a Broken Access Control vulnerability in the issue notification feature. The affected versions are before version 8.19.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.19.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:18.117Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72737" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.19.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.19.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-39119", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T19:05:47.309241Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T19:07:45.328Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.19.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.19.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow users who have watched an issue to continue receiving updates on the issue even after their Jira account is revoked, via a Broken Access Control vulnerability in the issue notification feature. The affected versions are before version 8.19.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T22:50:08", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72737" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-08-30T00:00:00", "ID": "CVE-2021-39119", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.19.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.19.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow users who have watched an issue to continue receiving updates on the issue even after their Jira account is revoked, via a Broken Access Control vulnerability in the issue notification feature. The affected versions are before version 8.19.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72737", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72737" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-39119", "datePublished": "2021-09-01T22:50:08.590435Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-10-11T19:07:45.328Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39123 (GCVE-0-2021-39123)
Vulnerability from cvelistv5
Published
2021-09-14 04:30
Modified
2024-10-10 15:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Denial of Service
Summary
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the /rest/gadget/1.0/createdVsResolved/generate endpoint. The affected versions are before version 8.16.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.16.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:17.890Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72237" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.16.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.16.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-39123", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T15:22:02.815107Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T15:24:15.097Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.16.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.16.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to impact the application\u0027s availability via a Denial of Service (DoS) vulnerability in the /rest/gadget/1.0/createdVsResolved/generate endpoint. The affected versions are before version 8.16.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-14T04:30:10", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72237" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-09-01T00:00:00", "ID": "CVE-2021-39123", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.16.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.16.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to impact the application\u0027s availability via a Denial of Service (DoS) vulnerability in the /rest/gadget/1.0/createdVsResolved/generate endpoint. The affected versions are before version 8.16.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72237", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72237" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-39123", "datePublished": "2021-09-14T04:30:10.955180Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-10-10T15:24:15.097Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-14181 (GCVE-0-2020-14181)
Vulnerability from cvelistv5
Published
2020-09-17 00:35
Modified
2024-09-16 21:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Broken Access Control
Summary
Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the /ViewUserHover.jspa endpoint. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, and from version 8.6.0 before 8.12.0.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 7.13.6 Version: 8.0.0 < unspecified Version: unspecified < 8.5.7 Version: 8.6.0 < unspecified Version: unspecified < 8.12.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:39:36.073Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71560" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/161730/Atlassian-JIRA-8.11.1-User-Enumeration.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "7.13.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.0.0", "versionType": "custom" }, { "lessThan": "8.5.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.12.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the /ViewUserHover.jspa endpoint. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, and from version 8.6.0 before 8.12.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Broken Access Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-10T17:06:27", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71560" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/161730/Atlassian-JIRA-8.11.1-User-Enumeration.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-09-16T00:00:00", "ID": "CVE-2020-14181", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "7.13.6" }, { "version_affected": "\u003e=", "version_value": "8.0.0" }, { "version_affected": "\u003c", "version_value": "8.5.7" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.12.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the /ViewUserHover.jspa endpoint. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, and from version 8.6.0 before 8.12.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Broken Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71560", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71560" }, { "name": "http://packetstormsecurity.com/files/161730/Atlassian-JIRA-8.11.1-User-Enumeration.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/161730/Atlassian-JIRA-8.11.1-User-Enumeration.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-14181", "datePublished": "2020-09-17T00:35:13.239120Z", "dateReserved": "2020-06-16T00:00:00", "dateUpdated": "2024-09-16T21:57:12.718Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-36238 (GCVE-0-2020-36238)
Vulnerability from cvelistv5
Published
2021-04-01 02:30
Modified
2024-09-17 00:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-863 - Incorrect Authorization ()
Summary
The /rest/api/1.0/render resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a username is valid or not via a missing permissions check.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.13 Version: 8.6.0 < unspecified Version: unspecified < 8.13.5 Version: 8.14.0 < unspecified Version: unspecified < 8.15.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:09.934Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72249" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-04-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The /rest/api/1.0/render resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a username is valid or not via a missing permissions check." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization (CWE-863)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-01T02:30:13", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72249" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-04-01T00:00:00", "ID": "CVE-2020-36238", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.13" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.5" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.13" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.5" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The /rest/api/1.0/render resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a username is valid or not via a missing permissions check." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect Authorization (CWE-863)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72249", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72249" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-36238", "datePublished": "2021-04-01T02:30:14.029329Z", "dateReserved": "2021-01-27T00:00:00", "dateUpdated": "2024-09-17T00:30:53.159Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39117 (GCVE-0-2021-39117)
Vulnerability from cvelistv5
Published
2021-08-30 06:30
Modified
2024-10-11 17:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross Site Scripting (XSS)
Summary
The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.18.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:17.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72597" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-39117", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:21:06.082528Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:21:15.424Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.18.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.18.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-30T06:30:18", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72597" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-08-30T00:00:00", "ID": "CVE-2021-39117", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.18.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.18.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72597", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72597" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-39117", "datePublished": "2021-08-30T06:30:18.840611Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-10-11T17:21:15.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-18113 (GCVE-0-2017-18113)
Vulnerability from cvelistv5
Published
2021-08-02 02:35
Modified
2024-10-17 16:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
The DefaultOSWorkflowConfigurator class in Jira Server and Jira Data Center before version 8.18.1 allows remote attackers who can trick a system administrator to import their malicious workflow to execute arbitrary code via a Remote Code Execution (RCE) vulnerability. The vulnerability allowed for various problematic OSWorkflow classes to be used as part of workflows. The fix for this issue blocks usage of unsafe conditions, validators, functions and registers that are build-in into OSWorkflow library and other Jira dependencies. Atlassian-made functions or functions provided by 3rd party plugins are not affected by this fix.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.18.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:13:48.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72660" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.18.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.18.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2017-18113", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T15:26:03.336929Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-17T16:03:55.792Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.18.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.18.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The DefaultOSWorkflowConfigurator class in Jira Server and Jira Data Center before version 8.18.1 allows remote attackers who can trick a system administrator to import their malicious workflow to execute arbitrary code via a Remote Code Execution (RCE) vulnerability. The vulnerability allowed for various problematic OSWorkflow classes to be used as part of workflows. The fix for this issue blocks usage of unsafe conditions, validators, functions and registers that are build-in into OSWorkflow library and other Jira dependencies. Atlassian-made functions or functions provided by 3rd party plugins are not affected by this fix." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-02T02:35:10", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72660" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-08-02T00:00:00", "ID": "CVE-2017-18113", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.18.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.18.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The DefaultOSWorkflowConfigurator class in Jira Server and Jira Data Center before version 8.18.1 allows remote attackers who can trick a system administrator to import their malicious workflow to execute arbitrary code via a Remote Code Execution (RCE) vulnerability. The vulnerability allowed for various problematic OSWorkflow classes to be used as part of workflows. The fix for this issue blocks usage of unsafe conditions, validators, functions and registers that are build-in into OSWorkflow library and other Jira dependencies. Atlassian-made functions or functions provided by 3rd party plugins are not affected by this fix." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72660", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72660" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2017-18113", "datePublished": "2021-08-02T02:35:10.548806Z", "dateReserved": "2018-02-01T00:00:00", "dateUpdated": "2024-10-17T16:03:55.792Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26069 (GCVE-0-2021-26069)
Vulnerability from cvelistv5
Published
2021-03-22 04:50
Modified
2024-09-17 02:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to download temporary files and enumerate project keys via an Information Disclosure vulnerability in the /rest/api/1.0/issues/{id}/ActionsAndOperations API endpoint. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.11 Version: 8.6.0 < unspecified Version: unspecified < 8.13.3 Version: 8.14.0 < unspecified Version: unspecified < 8.15.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.353Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-01-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to download temporary files and enumerate project keys via an Information Disclosure vulnerability in the /rest/api/1.0/issues/{id}/ActionsAndOperations API endpoint. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-22T04:50:12", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-01-21T00:00:00", "ID": "CVE-2021-26069", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.11" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.11" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to download temporary files and enumerate project keys via an Information Disclosure vulnerability in the /rest/api/1.0/issues/{id}/ActionsAndOperations API endpoint. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72010", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72010" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-26069", "datePublished": "2021-03-22T04:50:12.742409Z", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-09-17T02:37:34.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-36289 (GCVE-0-2020-36289)
Vulnerability from cvelistv5
Published
2021-05-12 03:30
Modified
2024-10-17 14:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the QueryComponentRendererValue!Default.jspa endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.13 Version: 8.6.0 < unspecified Version: unspecified < 8.13.5 Version: 8.14.0 < unspecified Version: unspecified < 8.15.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:09.943Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71559" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.5.15", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.13.7", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.17.0", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.5.15", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.13.7", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.17.0", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2020-36289", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T14:13:49.870839Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-17T14:27:07.580Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-05-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the QueryComponentRendererValue!Default.jspa endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-12T03:30:12", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71559" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-05-12T00:00:00", "ID": "CVE-2020-36289", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.13" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.5" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.13" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.5" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the QueryComponentRendererValue!Default.jspa endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71559", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71559" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-36289", "datePublished": "2021-05-12T03:30:12.264687Z", "dateReserved": "2021-03-31T00:00:00", "dateUpdated": "2024-10-17T14:27:07.580Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26070 (GCVE-0-2021-26070)
Vulnerability from cvelistv5
Published
2021-03-22 04:40
Modified
2024-09-16 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Broken Authentication
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to evade behind-the-firewall protection of app-linked resources via a Broken Authentication vulnerability in the `makeRequest` gadget resource. The affected versions are before version 8.13.3, and from version 8.14.0 before 8.14.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.13.3 Version: 8.14.0 < unspecified Version: unspecified < 8.14.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.598Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72029" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.14.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.14.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-01-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to evade behind-the-firewall protection of app-linked resources via a Broken Authentication vulnerability in the `makeRequest` gadget resource. The affected versions are before version 8.13.3, and from version 8.14.0 before 8.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Broken Authentication", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-22T04:40:11", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72029" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-01-27T00:00:00", "ID": "CVE-2021-26070", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.14.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.14.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to evade behind-the-firewall protection of app-linked resources via a Broken Authentication vulnerability in the `makeRequest` gadget resource. The affected versions are before version 8.13.3, and from version 8.14.0 before 8.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Broken Authentication" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72029", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72029" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-26070", "datePublished": "2021-03-22T04:40:11.930398Z", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-09-16T19:42:02.091Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-41312 (GCVE-0-2021-41312)
Vulnerability from cvelistv5
Published
2021-11-03 03:50
Modified
2024-10-10 13:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-287 - Improper Authentication ()
Summary
Affected versions of Atlassian Jira Server and Data Center allow a remote attacker who has had their access revoked from Jira Service Management to enable and disable Issue Collectors on Jira Service Management projects via an Improper Authentication vulnerability in the /secure/ViewCollectors endpoint. The affected versions are before version 8.19.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.19.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:31.935Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72801" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.19.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.19.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-41312", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T13:44:04.544542Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T13:45:52.185Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.19.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.19.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-10-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow a remote attacker who has had their access revoked from Jira Service Management to enable and disable Issue Collectors on Jira Service Management projects via an Improper Authentication vulnerability in the /secure/ViewCollectors endpoint. The affected versions are before version 8.19.1." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "Improper Authentication (CWE-287)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-03T03:50:33", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72801" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-10-26T00:00:00", "ID": "CVE-2021-41312", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.19.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.19.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow a remote attacker who has had their access revoked from Jira Service Management to enable and disable Issue Collectors on Jira Service Management projects via an Improper Authentication vulnerability in the /secure/ViewCollectors endpoint. The affected versions are before version 8.19.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authentication (CWE-287)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72801", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72801" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-41312", "datePublished": "2021-11-03T03:50:33.432948Z", "dateReserved": "2021-09-16T00:00:00", "dateUpdated": "2024-10-10T13:45:52.185Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39121 (GCVE-0-2021-39121)
Vulnerability from cvelistv5
Published
2021-09-08 01:45
Modified
2024-10-10 15:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Affected versions of Atlassian Jira Server and Data Center allow authenticated remote attackers to enumerate the keys of private Jira projects via an Information Disclosure vulnerability in the /rest/api/latest/projectvalidate/key endpoint. The affected versions are before version 8.5.18, from version 8.6.0 before 8.13.10, and from version 8.14.0 before 8.18.2.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.18 Version: 8.6.0 < unspecified Version: unspecified < 8.13.10 Version: 8.14.0 < unspecified Version: unspecified < 8.18.2 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:17.588Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72715" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-39121", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T15:04:51.563234Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T15:05:06.059Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.18", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.18.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.18", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.18.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow authenticated remote attackers to enumerate the keys of private Jira projects via an Information Disclosure vulnerability in the /rest/api/latest/projectvalidate/key endpoint. The affected versions are before version 8.5.18, from version 8.6.0 before 8.13.10, and from version 8.14.0 before 8.18.2." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-08T01:45:10", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72715" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-08-18T00:00:00", "ID": "CVE-2021-39121", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.18" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.10" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.18.2" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.18" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.10" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.18.2" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow authenticated remote attackers to enumerate the keys of private Jira projects via an Information Disclosure vulnerability in the /rest/api/latest/projectvalidate/key endpoint. The affected versions are before version 8.5.18, from version 8.6.0 before 8.13.10, and from version 8.14.0 before 8.18.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72715", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72715" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-39121", "datePublished": "2021-09-08T01:45:10.564063Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-10-10T15:05:06.059Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-36232 (GCVE-0-2020-36232)
Vulnerability from cvelistv5
Published
2021-02-22 20:46
Modified
2024-09-17 01:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Misconfiguration
Summary
The MessageBundleWhiteList class of atlassian-gadgets before version 4.2.37, from version 4.3.0 before 4.3.14, from version 4.3.2.0 before 4.3.2.4, from version 4.4.0 before 4.4.12, and from version 5.0.0 before 5.0.1 allowed unexpected DNS lookups and requests to arbitrary services as it incorrectly obtained application base url information from the executing http request which could be attacker controlled.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Atlassian Gadgets |
Version: unspecified < 4.2.37 Version: 4.3.0 < unspecified Version: unspecified < 4.3.14 Version: 4.3.2.0 < unspecified Version: unspecified < 4.3.2.4 Version: 4.4.0 < unspecified Version: unspecified < 4.4.12 Version: 5.0.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:09.655Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72025" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Atlassian Gadgets", "vendor": "Atlassian", "versions": [ { "lessThan": "4.2.37", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "4.3.0", "versionType": "custom" }, { "lessThan": "4.3.14", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "4.3.2.0", "versionType": "custom" }, { "lessThan": "4.3.2.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "4.4.0", "versionType": "custom" }, { "lessThan": "4.4.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "status": "affected", "version": "5.0.0" } ] } ], "datePublic": "2021-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The MessageBundleWhiteList class of atlassian-gadgets before version 4.2.37, from version 4.3.0 before 4.3.14, from version 4.3.2.0 before 4.3.2.4, from version 4.4.0 before 4.4.12, and from version 5.0.0 before 5.0.1 allowed unexpected DNS lookups and requests to arbitrary services as it incorrectly obtained application base url information from the executing http request which could be attacker controlled." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Misconfiguration", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-22T20:46:59", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72025" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-01-28T00:00:00", "ID": "CVE-2020-36232", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Atlassian Gadgets", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "4.2.37" }, { "version_affected": "\u003e=", "version_value": "4.3.0" }, { "version_affected": "\u003c", "version_value": "4.3.14" }, { "version_affected": "\u003e=", "version_value": "4.3.2.0" }, { "version_affected": "\u003c", "version_value": "4.3.2.4" }, { "version_affected": "\u003e=", "version_value": "4.4.0" }, { "version_affected": "\u003c", "version_value": "4.4.12" }, { "version_affected": "=", "version_value": "5.0.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The MessageBundleWhiteList class of atlassian-gadgets before version 4.2.37, from version 4.3.0 before 4.3.14, from version 4.3.2.0 before 4.3.2.4, from version 4.4.0 before 4.4.12, and from version 5.0.0 before 5.0.1 allowed unexpected DNS lookups and requests to arbitrary services as it incorrectly obtained application base url information from the executing http request which could be attacker controlled." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Misconfiguration" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72025", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72025" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-36232", "datePublished": "2021-02-22T20:46:59.290734Z", "dateReserved": "2021-01-27T00:00:00", "dateUpdated": "2024-09-17T01:22:10.668Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26082 (GCVE-0-2021-26082)
Vulnerability from cvelistv5
Published
2021-07-20 03:25
Modified
2024-10-11 17:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross Site Scripting (XSS)
Summary
The XML Export in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.17.0 allows remote attackers to inject arbitrary HTML or JavaScript via a stored cross site scripting vulnerability.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.14 Version: 8.6.0 < unspecified Version: unspecified < 8.13.6 Version: 8.14.0 < unspecified Version: unspecified < 8.17.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.355Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72393" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26082", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:19:09.330348Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:19:19.636Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.14", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.17.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.14", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.17.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-07-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The XML Export in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.17.0 allows remote attackers to inject arbitrary HTML or JavaScript via a stored cross site scripting vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-20T03:25:14", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72393" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-07-15T00:00:00", "ID": "CVE-2021-26082", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.14" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.6" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.17.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.14" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.6" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.17.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The XML Export in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.17.0 allows remote attackers to inject arbitrary HTML or JavaScript via a stored cross site scripting vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72393", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72393" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-26082", "datePublished": "2021-07-20T03:25:14.310371Z", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-11T17:19:19.636Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26071 (GCVE-0-2021-26071)
Vulnerability from cvelistv5
Published
2021-04-01 02:30
Modified
2024-09-17 03:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Request Forgery (CSRF)
Summary
The SetFeatureEnabled.jspa resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to enable and disable Jira Software configuration via a cross-site request forgery (CSRF) vulnerability.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.13 Version: 8.6.0 < unspecified Version: unspecified < 8.13.5 Version: 8.14.0 < unspecified Version: unspecified < 8.15.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.784Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72233" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-04-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SetFeatureEnabled.jspa resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to enable and disable Jira Software configuration via a cross-site request forgery (CSRF) vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-01T02:30:14", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72233" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-04-01T00:00:00", "ID": "CVE-2021-26071", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.13" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.5" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.13" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.5" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SetFeatureEnabled.jspa resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to enable and disable Jira Software configuration via a cross-site request forgery (CSRF) vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72233", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72233" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-26071", "datePublished": "2021-04-01T02:30:14.635180Z", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-09-17T03:13:35.908Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39124 (GCVE-0-2021-39124)
Vulnerability from cvelistv5
Published
2021-09-14 04:20
Modified
2024-10-10 15:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Request Forgery (CSRF)
Summary
The Cross-Site Request Forgery (CSRF) failure retry feature of Atlassian Jira Server and Data Center before version 8.16.0 allows remote attackers who are able to trick a user into retrying a request to bypass CSRF protection and replay a crafted request.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.16.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:17.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72761" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-39124", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T15:20:51.473446Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T15:21:04.763Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.16.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.16.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The Cross-Site Request Forgery (CSRF) failure retry feature of Atlassian Jira Server and Data Center before version 8.16.0 allows remote attackers who are able to trick a user into retrying a request to bypass CSRF protection and replay a crafted request." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-14T04:20:09", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72761" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-09-01T00:00:00", "ID": "CVE-2021-39124", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.16.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.16.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Cross-Site Request Forgery (CSRF) failure retry feature of Atlassian Jira Server and Data Center before version 8.16.0 allows remote attackers who are able to trick a user into retrying a request to bypass CSRF protection and replay a crafted request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72761", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72761" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-39124", "datePublished": "2021-09-14T04:20:09.865280Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-10-10T15:21:04.763Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-43945 (GCVE-0-2021-43945)
Vulnerability from cvelistv5
Published
2022-02-28 00:20
Modified
2024-10-04 18:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Stored Cross-Site Scripting (SXSS)
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers with Roadmaps Administrator permissions to inject arbitrary HTML or JavaScript via a Stored Cross-Site Scripting (SXSS) vulnerability in the /rest/jpo/1.0/hierarchyConfiguration endpoint. The affected versions are before version 8.20.3.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.20.3 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:10:17.223Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-73069" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-43945", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-04T18:12:39.802413Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-04T18:12:49.031Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.20.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.20.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-12-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers with Roadmaps Administrator permissions to inject arbitrary HTML or JavaScript via a Stored Cross-Site Scripting (SXSS) vulnerability in the /rest/jpo/1.0/hierarchyConfiguration endpoint. The affected versions are before version 8.20.3." } ], "problemTypes": [ { "descriptions": [ { "description": "Stored Cross-Site Scripting (SXSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-28T00:20:09", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-73069" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-12-31T00:00:00", "ID": "CVE-2021-43945", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.20.3" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.20.3" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers with Roadmaps Administrator permissions to inject arbitrary HTML or JavaScript via a Stored Cross-Site Scripting (SXSS) vulnerability in the /rest/jpo/1.0/hierarchyConfiguration endpoint. The affected versions are before version 8.20.3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stored Cross-Site Scripting (SXSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-73069", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-73069" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-43945", "datePublished": "2022-02-28T00:20:09.118520Z", "dateReserved": "2021-11-16T00:00:00", "dateUpdated": "2024-10-04T18:12:49.031Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-41304 (GCVE-0-2021-41304)
Vulnerability from cvelistv5
Published
2021-10-26 04:15
Modified
2024-10-10 16:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting (XSS)
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the /secure/admin/ImporterFinishedPage.jspa error message. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.2.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.13.12 Version: 8.14.0 < unspecified Version: unspecified < 8.20.2 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:31.934Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72939" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-41304", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T16:06:26.531975Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T16:06:39.135Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.20.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.20.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-10-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the /secure/admin/ImporterFinishedPage.jspa error message. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.2." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-10T15:38:47", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72939" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-10-25T00:00:00", "ID": "CVE-2021-41304", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.12" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.20.2" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.12" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.20.2" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the /secure/admin/ImporterFinishedPage.jspa error message. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72939", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72939" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-41304", "datePublished": "2021-10-26T04:15:16.660922Z", "dateReserved": "2021-09-16T00:00:00", "dateUpdated": "2024-10-10T16:06:39.135Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39113 (GCVE-0-2021-39113)
Vulnerability from cvelistv5
Published
2021-08-30 06:30
Modified
2024-10-11 19:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Broken Access Control
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to continue to view cached content even after losing permissions, via a Broken Access Control vulnerability in the allowlist feature. The affected versions are before version 8.13.9, and from version 8.14.0 before 8.18.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.13.9 Version: 8.14.0 < unspecified Version: unspecified < 8.18.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:17.748Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72573" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.13.9", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.18.0", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.13.9", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.18.0", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-39113", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T19:00:18.342826Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-613", "description": "CWE-613 Insufficient Session Expiration", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T19:09:34.976Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.9", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.18.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.9", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.18.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to continue to view cached content even after losing permissions, via a Broken Access Control vulnerability in the allowlist feature. The affected versions are before version 8.13.9, and from version 8.14.0 before 8.18.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Broken Access Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-30T06:30:17", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72573" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-08-30T00:00:00", "ID": "CVE-2021-39113", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.9" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.18.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.9" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.18.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to continue to view cached content even after losing permissions, via a Broken Access Control vulnerability in the allowlist feature. The affected versions are before version 8.13.9, and from version 8.14.0 before 8.18.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Broken Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72573", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72573" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-39113", "datePublished": "2021-08-30T06:30:17.310271Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-10-11T19:09:34.976Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26083 (GCVE-0-2021-26083)
Vulnerability from cvelistv5
Published
2021-07-20 03:25
Modified
2024-10-17 14:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross Site Scripting (XSS)
Summary
Export HTML Report in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.14 Version: 8.6.0 < unspecified Version: unspecified < 8.13.6 Version: 8.14.0 < unspecified Version: unspecified < 8.16.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.624Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72213" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26083", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T14:32:52.470378Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T14:33:00.954Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.14", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.16.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.14", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.16.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-07-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Export HTML Report in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-20T03:25:15", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72213" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-07-15T00:00:00", "ID": "CVE-2021-26083", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.14" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.6" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.16.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.14" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.6" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.16.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Export HTML Report in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72213", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72213" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-26083", "datePublished": "2021-07-20T03:25:15.828586Z", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-17T14:33:00.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-36234 (GCVE-0-2020-36234)
Vulnerability from cvelistv5
Published
2021-02-15 00:00
Modified
2024-09-16 16:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting (XSS)
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Screens Modal view. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.11 Version: 8.6.0 < unspecified Version: unspecified < 8.13.3 Version: 8.14.0 < unspecified Version: unspecified < 8.15.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:09.664Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72059" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-02-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Screens Modal view. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-15T00:00:15", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72059" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-02-04T00:00:00", "ID": "CVE-2020-36234", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.11" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.11" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Screens Modal view. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72059", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72059" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-36234", "datePublished": "2021-02-15T00:00:15.314287Z", "dateReserved": "2021-01-27T00:00:00", "dateUpdated": "2024-09-16T16:18:31.237Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-29451 (GCVE-0-2020-29451)
Vulnerability from cvelistv5
Published
2021-02-15 00:45
Modified
2024-09-16 16:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate Jira projects via an Information Disclosure vulnerability in the Jira Projects plugin report page. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.14.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.11 Version: 8.6.0 < unspecified Version: unspecified < 8.13.3 Version: 8.14.0 < unspecified Version: unspecified < 8.14.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:55:10.212Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72000" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.14.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.14.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-01-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate Jira projects via an Information Disclosure vulnerability in the Jira Projects plugin report page. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-15T00:45:14", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72000" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-01-20T00:00:00", "ID": "CVE-2020-29451", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.11" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.14.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.11" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.14.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate Jira projects via an Information Disclosure vulnerability in the Jira Projects plugin report page. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72000", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72000" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-29451", "datePublished": "2021-02-15T00:45:14.942861Z", "dateReserved": "2020-12-01T00:00:00", "dateUpdated": "2024-09-16T16:33:16.867Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39122 (GCVE-0-2021-39122)
Vulnerability from cvelistv5
Published
2021-09-08 02:05
Modified
2024-10-10 15:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view users' emails via an Information Disclosure vulnerability in the /rest/api/2/search endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.13 Version: 8.6.0 < unspecified Version: unspecified < 8.13.5 Version: 8.14.0 < unspecified Version: unspecified < 8.15.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:17.788Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72293" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.5.13", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.13.5", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.5.13", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.13.5", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-39122", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T15:05:24.383108Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T15:17:51.221Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view users\u0027 emails via an Information Disclosure vulnerability in the /rest/api/2/search endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-08T02:05:10", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72293" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-09-01T00:00:00", "ID": "CVE-2021-39122", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.13" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.5" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.13" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.5" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view users\u0027 emails via an Information Disclosure vulnerability in the /rest/api/2/search endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72293", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72293" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-39122", "datePublished": "2021-09-08T02:05:10.176915Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-10-10T15:17:51.221Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39125 (GCVE-0-2021-39125)
Vulnerability from cvelistv5
Published
2021-09-14 06:15
Modified
2024-10-09 16:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to discover the usernames of users via an enumeration vulnerability in the password reset page. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.10 Version: 8.6.0 < unspecified Version: unspecified < 8.13.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:17.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72009" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.5.10", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.13.1", "status": "affected", "version": "8.6.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.5.10", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.13.1", "status": "affected", "version": "8.6.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-39125", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T16:27:00.481621Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T16:42:05.731Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-09-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to discover the usernames of users via an enumeration vulnerability in the password reset page. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-14T06:15:09", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72009" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-09-14T00:00:00", "ID": "CVE-2021-39125", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.10" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.10" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to discover the usernames of users via an enumeration vulnerability in the password reset page. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72009", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72009" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-39125", "datePublished": "2021-09-14T06:15:09.714620Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-10-09T16:42:05.731Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }