Vulnerabilites related to atlassian - jira_software_data_center
CVE-2020-4024 (GCVE-0-2020-4024)
Vulnerability from cvelistv5
Published
2020-07-01 01:35
Modified
2024-09-16 17:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting (XSS)
Summary
The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a vnd.wap.xhtml+xml content type.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server and Data Center |
Version: unspecified < 8.5.5 Version: 8.6.0 < unspecified Version: unspecified < 8.8.2 Version: 8.9.0 < unspecified Version: unspecified < 8.9.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:52:20.795Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71113" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server and Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.8.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.9.0", "versionType": "custom" }, { "lessThan": "8.9.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-07-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a vnd.wap.xhtml+xml content type." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-01T01:35:28", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71113" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-07-01T00:00:00", "ID": "CVE-2020-4024", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server and Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.5" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.8.2" }, { "version_affected": "\u003e=", "version_value": "8.9.0" }, { "version_affected": "\u003c", "version_value": "8.9.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a vnd.wap.xhtml+xml content type." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71113", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71113" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-4024", "datePublished": "2020-07-01T01:35:28.416457Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-16T17:15:19.346Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-4028 (GCVE-0-2020-4028)
Vulnerability from cvelistv5
Published
2020-06-23 12:55
Modified
2024-09-16 16:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Sensitive Information Disclosure
Summary
Versions before 8.9.1, Various resources in Jira responded with a 404 instead of redirecting unauthenticated users to the login page, in some situations this may have allowed unauthorised attackers to determine if certain resources exist or not through an Information Disclosure vulnerability.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server and Data Center |
Version: unspecified < 8.9.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:52:20.916Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71175" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server and Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.9.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-06-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Versions before 8.9.1, Various resources in Jira responded with a 404 instead of redirecting unauthenticated users to the login page, in some situations this may have allowed unauthorised attackers to determine if certain resources exist or not through an Information Disclosure vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Sensitive Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-23T12:55:12", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71175" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-06-17T00:00:00", "ID": "CVE-2020-4028", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server and Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.9.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Versions before 8.9.1, Various resources in Jira responded with a 404 instead of redirecting unauthenticated users to the login page, in some situations this may have allowed unauthorised attackers to determine if certain resources exist or not through an Information Disclosure vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Sensitive Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71175", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71175" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-4028", "datePublished": "2020-06-23T12:55:12.201289Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-16T16:48:18.602Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-36235 (GCVE-0-2020-36235)
Vulnerability from cvelistv5
Published
2021-02-14 23:45
Modified
2024-09-16 16:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field and custom SLA names via an Information Disclosure vulnerability in the mobile site view. The affected versions are before version 8.13.2, and from version 8.14.0 before 8.14.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.13.2 Version: 8.14.0 < unspecified Version: unspecified < 8.14.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:09.655Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71950" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.14.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.14.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field and custom SLA names via an Information Disclosure vulnerability in the mobile site view. The affected versions are before version 8.13.2, and from version 8.14.0 before 8.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-14T23:45:12", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71950" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-02-04T00:00:00", "ID": "CVE-2020-36235", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.2" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.14.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.2" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.14.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field and custom SLA names via an Information Disclosure vulnerability in the mobile site view. The affected versions are before version 8.13.2, and from version 8.14.0 before 8.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71950", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71950" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-36235", "datePublished": "2021-02-14T23:45:12.759760Z", "dateReserved": "2021-01-27T00:00:00", "dateUpdated": "2024-09-16T16:24:07.752Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-41311 (GCVE-0-2021-41311)
Vulnerability from cvelistv5
Published
2021-12-08 03:35
Modified
2024-10-10 14:00
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-287 - Broken Authentication ()
Summary
Affected versions of Atlassian Jira Server and Data Center allow attackers with access to an administrator account that has had its access revoked to modify projects' Users & Roles settings, via a Broken Authentication vulnerability in the /plugins/servlet/project-config/PROJECT/roles endpoint. The affected versions are before version 8.19.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.19.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:31.998Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72802" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.19.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.19.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-41311", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T13:57:21.858196Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T14:00:43.454Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.19.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.19.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-10-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow attackers with access to an administrator account that has had its access revoked to modify projects\u0027 Users \u0026 Roles settings, via a Broken Authentication vulnerability in the /plugins/servlet/project-config/PROJECT/roles endpoint. The affected versions are before version 8.19.1." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "Broken Authentication (CWE-287)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T03:35:11", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72802" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-10-26T00:00:00", "ID": "CVE-2021-41311", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.19.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.19.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow attackers with access to an administrator account that has had its access revoked to modify projects\u0027 Users \u0026 Roles settings, via a Broken Authentication vulnerability in the /plugins/servlet/project-config/PROJECT/roles endpoint. The affected versions are before version 8.19.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Broken Authentication (CWE-287)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72802", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72802" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-41311", "datePublished": "2021-12-08T03:35:11.838761Z", "dateReserved": "2021-09-16T00:00:00", "dateUpdated": "2024-10-10T14:00:43.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-14169 (GCVE-0-2020-14169)
Vulnerability from cvelistv5
Published
2020-07-01 01:35
Modified
2024-09-16 20:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting (XSS)
Summary
The quick search component in Atlassian Jira Server and Data Center before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server and Data Center |
Version: unspecified < 8.9.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:39:36.191Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71205" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server and Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.9.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-07-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The quick search component in Atlassian Jira Server and Data Center before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability" } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-01T01:35:27", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71205" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-07-01T00:00:00", "ID": "CVE-2020-14169", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server and Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.9.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The quick search component in Atlassian Jira Server and Data Center before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71205", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71205" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-14169", "datePublished": "2020-07-01T01:35:27.569795Z", "dateReserved": "2020-06-16T00:00:00", "dateUpdated": "2024-09-16T20:28:10.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-4025 (GCVE-0-2020-4025)
Vulnerability from cvelistv5
Published
2020-07-01 01:35
Modified
2024-09-16 22:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting (XSS)
Summary
The attachment download resource in Atlassian Jira Server and Data Center The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a rdf content type.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server and Data Center |
Version: unspecified < 8.5.5 Version: 8.6.0 < unspecified Version: unspecified < 8.8.1 Version: 8.9.0 < unspecified Version: unspecified < 8.9.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:52:20.714Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71114" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server and Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.8.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.9.0", "versionType": "custom" }, { "lessThan": "8.9.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-07-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The attachment download resource in Atlassian Jira Server and Data Center The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a rdf content type." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-01T01:35:28", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71114" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-07-01T00:00:00", "ID": "CVE-2020-4025", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server and Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.5" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.8.1" }, { "version_affected": "\u003e=", "version_value": "8.9.0" }, { "version_affected": "\u003c", "version_value": "8.9.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The attachment download resource in Atlassian Jira Server and Data Center The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a rdf content type." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71114", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71114" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-4025", "datePublished": "2020-07-01T01:35:28.857321Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-16T22:03:15.966Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-14174 (GCVE-0-2020-14174)
Vulnerability from cvelistv5
Published
2020-07-13 04:45
Modified
2024-09-16 20:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insecure Direct Object References (IDOR)
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view titles of a private project via an Insecure Direct Object References (IDOR) vulnerability in the Administration Permission Helper. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, from version 8.6.0 before 8.9.2, and from version 8.10.0 before 8.10.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 7.13.6 Version: 8.0.0 < unspecified Version: unspecified < 8.5.7 Version: 8.6.0 < unspecified Version: unspecified < 8.9.2 Version: 8.10.0 < unspecified Version: unspecified < 8.10.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:39:36.196Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71275" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "7.13.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.0.0", "versionType": "custom" }, { "lessThan": "8.5.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.9.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.10.0", "versionType": "custom" }, { "lessThan": "8.10.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-07-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view titles of a private project via an Insecure Direct Object References (IDOR) vulnerability in the Administration Permission Helper. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, from version 8.6.0 before 8.9.2, and from version 8.10.0 before 8.10.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Insecure Direct Object References (IDOR)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-13T04:45:13", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71275" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-07-08T00:00:00", "ID": "CVE-2020-14174", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "7.13.6" }, { "version_affected": "\u003e=", "version_value": "8.0.0" }, { "version_affected": "\u003c", "version_value": "8.5.7" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.9.2" }, { "version_affected": "\u003e=", "version_value": "8.10.0" }, { "version_affected": "\u003c", "version_value": "8.10.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view titles of a private project via an Insecure Direct Object References (IDOR) vulnerability in the Administration Permission Helper. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, from version 8.6.0 before 8.9.2, and from version 8.10.0 before 8.10.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure Direct Object References (IDOR)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71275", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71275" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-14174", "datePublished": "2020-07-13T04:45:13.167764Z", "dateReserved": "2020-06-16T00:00:00", "dateUpdated": "2024-09-16T20:31:56.101Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-36236 (GCVE-0-2020-36236)
Vulnerability from cvelistv5
Published
2021-02-14 23:50
Modified
2024-09-17 02:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting (XSS)
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the ViewWorkflowSchemes.jspa and ListWorkflows.jspa endpoints. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.11 Version: 8.6.0 < unspecified Version: unspecified < 8.13.3 Version: 8.14.0 < unspecified Version: unspecified < 8.15.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:09.649Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72015" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the ViewWorkflowSchemes.jspa and ListWorkflows.jspa endpoints. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-14T23:50:13", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72015" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-02-04T00:00:00", "ID": "CVE-2020-36236", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.11" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.11" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.3" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.15.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the ViewWorkflowSchemes.jspa and ListWorkflows.jspa endpoints. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72015", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72015" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-36236", "datePublished": "2021-02-14T23:50:13.382882Z", "dateReserved": "2021-01-27T00:00:00", "dateUpdated": "2024-09-17T02:16:55.095Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-14165 (GCVE-0-2020-14165)
Vulnerability from cvelistv5
Published
2020-07-01 01:35
Modified
2024-09-16 22:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper authorization
Summary
The UniversalAvatarResource.getAvatars resource in Jira Server and Data Center before version 8.9.0 allows remote attackers to obtain information about custom project avatars names via an Improper authorization vulnerability.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server and Data Center |
Version: unspecified < 8.9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:39:36.024Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71185" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server and Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.9.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-07-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The UniversalAvatarResource.getAvatars resource in Jira Server and Data Center before version 8.9.0 allows remote attackers to obtain information about custom project avatars names via an Improper authorization vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper authorization", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-01T01:35:25", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71185" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-07-01T00:00:00", "ID": "CVE-2020-14165", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server and Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.9.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The UniversalAvatarResource.getAvatars resource in Jira Server and Data Center before version 8.9.0 allows remote attackers to obtain information about custom project avatars names via an Improper authorization vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71185", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71185" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-14165", "datePublished": "2020-07-01T01:35:25.806770Z", "dateReserved": "2020-06-16T00:00:00", "dateUpdated": "2024-09-16T22:26:41.672Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-41306 (GCVE-0-2021-41306)
Vulnerability from cvelistv5
Published
2021-10-26 04:15
Modified
2024-10-09 18:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insecure Direct Object References (IDOR)
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view private project and filter names via an Insecure Direct Object References (IDOR) vulnerability in the Average Time in Status Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.13.12 Version: 8.14.0 < unspecified Version: unspecified < 8.20.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:31.997Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72915" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.20.0", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.20.0", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-41306", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T18:17:30.707203Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-639", "description": "CWE-639 Authorization Bypass Through User-Controlled Key", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-09T18:21:09.274Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.20.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.20.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-10-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view private project and filter names via an Insecure Direct Object References (IDOR) vulnerability in the Average Time in Status Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Insecure Direct Object References (IDOR)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-26T04:15:19", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72915" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-10-25T00:00:00", "ID": "CVE-2021-41306", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.12" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.20.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.12" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.20.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view private project and filter names via an Insecure Direct Object References (IDOR) vulnerability in the Average Time in Status Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure Direct Object References (IDOR)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72915", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72915" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-41306", "datePublished": "2021-10-26T04:15:19.782890Z", "dateReserved": "2021-09-16T00:00:00", "dateUpdated": "2024-10-09T18:21:09.274Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20415 (GCVE-0-2019-20415)
Vulnerability from cvelistv5
Published
2020-06-30 02:50
Modified
2024-09-17 00:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Request Forgery
Summary
Atlassian Jira Server and Data Center in affected versions allows remote attackers to modify logging and profiling settings via a cross-site request forgery (CSRF) vulnerability. The affected versions are before version 7.13.3, and from version 8.0.0 before 8.1.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 7.13.3 Version: 8.0.0 < unspecified Version: unspecified < 8.1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:39:09.853Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70849" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "7.13.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.0.0", "versionType": "custom" }, { "lessThan": "8.1.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-04-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Atlassian Jira Server and Data Center in affected versions allows remote attackers to modify logging and profiling settings via a cross-site request forgery (CSRF) vulnerability. The affected versions are before version 7.13.3, and from version 8.0.0 before 8.1.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Request Forgery", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-30T02:50:11", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70849" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-04-01T00:00:00", "ID": "CVE-2019-20415", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "7.13.3" }, { "version_affected": "\u003e=", "version_value": "8.0.0" }, { "version_affected": "\u003c", "version_value": "8.1.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Atlassian Jira Server and Data Center in affected versions allows remote attackers to modify logging and profiling settings via a cross-site request forgery (CSRF) vulnerability. The affected versions are before version 7.13.3, and from version 8.0.0 before 8.1.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Request Forgery" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70849", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70849" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20415", "datePublished": "2020-06-30T02:50:11.721214Z", "dateReserved": "2020-01-23T00:00:00", "dateUpdated": "2024-09-17T00:51:17.879Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-41305 (GCVE-0-2021-41305)
Vulnerability from cvelistv5
Published
2021-10-26 04:15
Modified
2024-10-09 16:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insecure Direct Object References (IDOR)
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view the names of private projects and filters via an Insecure Direct Object References (IDOR) vulnerability in the Average Number of Times in Status Gadget. The affected versions are before version 8.13.12..
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.13.12 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:32.012Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72813" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-41305", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T16:49:26.505533Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-639", "description": "CWE-639 Authorization Bypass Through User-Controlled Key", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-09T16:52:39.165Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-10-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view the names of private projects and filters via an Insecure Direct Object References (IDOR) vulnerability in the Average Number of Times in Status Gadget. The affected versions are before version 8.13.12.." } ], "problemTypes": [ { "descriptions": [ { "description": "Insecure Direct Object References (IDOR)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-26T04:15:18", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72813" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-10-25T00:00:00", "ID": "CVE-2021-41305", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.12" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.12" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view the names of private projects and filters via an Insecure Direct Object References (IDOR) vulnerability in the Average Number of Times in Status Gadget. The affected versions are before version 8.13.12.." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure Direct Object References (IDOR)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72813", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72813" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-41305", "datePublished": "2021-10-26T04:15:18.259539Z", "dateReserved": "2021-09-16T00:00:00", "dateUpdated": "2024-10-09T16:52:39.165Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20416 (GCVE-0-2019-20416)
Vulnerability from cvelistv5
Published
2020-06-30 03:00
Modified
2024-09-17 04:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the project configuration feature. The affected versions are before version 8.3.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 8.3.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:39:10.084Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70856" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.3.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-04-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the project configuration feature. The affected versions are before version 8.3.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-30T03:00:15", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70856" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-04-02T00:00:00", "ID": "CVE-2019-20416", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.3.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the project configuration feature. The affected versions are before version 8.3.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70856", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70856" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20416", "datePublished": "2020-06-30T03:00:15.866051Z", "dateReserved": "2020-01-23T00:00:00", "dateUpdated": "2024-09-17T04:14:48.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20899 (GCVE-0-2019-20899)
Vulnerability from cvelistv5
Published
2020-07-13 01:00
Modified
2024-09-17 00:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Denial of Service
Summary
The Gadget API in Atlassian Jira Server and Data Center in affected versions allows remote attackers to make Jira unresponsive via repeated requests to a certain endpoint in the Gadget API. The affected versions are before version 8.5.4, and from version 8.6.0 before 8.6.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 8.5.4 Version: 8.6.0 < unspecified Version: unspecified < 8.6.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:09.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70808" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.6.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The Gadget API in Atlassian Jira Server and Data Center in affected versions allows remote attackers to make Jira unresponsive via repeated requests to a certain endpoint in the Gadget API. The affected versions are before version 8.5.4, and from version 8.6.0 before 8.6.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-13T01:00:16", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70808" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-03-23T00:00:00", "ID": "CVE-2019-20899", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.4" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.6.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Gadget API in Atlassian Jira Server and Data Center in affected versions allows remote attackers to make Jira unresponsive via repeated requests to a certain endpoint in the Gadget API. The affected versions are before version 8.5.4, and from version 8.6.0 before 8.6.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70808", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70808" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20899", "datePublished": "2020-07-13T01:00:16.851486Z", "dateReserved": "2020-07-07T00:00:00", "dateUpdated": "2024-09-17T00:41:28.244Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-41307 (GCVE-0-2021-41307)
Vulnerability from cvelistv5
Published
2021-10-26 04:15
Modified
2024-10-09 19:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insecure Direct Object References (IDOR)
Summary
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view the names of private projects and private filters via an Insecure Direct Object References (IDOR) vulnerability in the Workload Pie Chart Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.13.12 Version: 8.14.0 < unspecified Version: unspecified < 8.20.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:31.948Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72916" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.20.0", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.20.0", "status": "affected", "version": "8.14.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-41307", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T18:22:28.141294Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-639", "description": "CWE-639 Authorization Bypass Through User-Controlled Key", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-09T19:20:41.686Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.20.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.13.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.20.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-10-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view the names of private projects and private filters via an Insecure Direct Object References (IDOR) vulnerability in the Workload Pie Chart Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Insecure Direct Object References (IDOR)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-26T04:15:21", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72916" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-10-25T00:00:00", "ID": "CVE-2021-41307", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.12" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.20.0" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.13.12" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.20.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view the names of private projects and private filters via an Insecure Direct Object References (IDOR) vulnerability in the Workload Pie Chart Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure Direct Object References (IDOR)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72916", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72916" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-41307", "datePublished": "2021-10-26T04:15:21.297549Z", "dateReserved": "2021-09-16T00:00:00", "dateUpdated": "2024-10-09T19:20:41.686Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20412 (GCVE-0-2019-20412)
Vulnerability from cvelistv5
Published
2020-06-29 05:50
Modified
2024-09-17 00:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
The Convert Sub-Task to Issue page in affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate the following information via an Improper Authentication vulnerability: Workflow names; Project Key, if it is part of the workflow name; Issue Keys; Issue Types; Status Types. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 7.13.9 Version: 8.0.0 < unspecified Version: unspecified < 8.4.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:39:09.869Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70882" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "7.13.9", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.0.0", "versionType": "custom" }, { "lessThan": "8.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-04-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The Convert Sub-Task to Issue page in affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate the following information via an Improper Authentication vulnerability: Workflow names; Project Key, if it is part of the workflow name; Issue Keys; Issue Types; Status Types. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-29T05:50:11", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70882" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-04-08T00:00:00", "ID": "CVE-2019-20412", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "7.13.9" }, { "version_affected": "\u003e=", "version_value": "8.0.0" }, { "version_affected": "\u003c", "version_value": "8.4.2" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Convert Sub-Task to Issue page in affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate the following information via an Improper Authentication vulnerability: Workflow names; Project Key, if it is part of the workflow name; Issue Keys; Issue Types; Status Types. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70882", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70882" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20412", "datePublished": "2020-06-29T05:50:11.692351Z", "dateReserved": "2020-01-23T00:00:00", "dateUpdated": "2024-09-17T00:06:43.084Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-14172 (GCVE-0-2020-14172)
Vulnerability from cvelistv5
Published
2020-07-03 01:40
Modified
2024-09-17 03:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Template Injection
Summary
This issue exists to document that a security improvement in the way that Jira Server and Data Center use velocity templates has been implemented. The way in which velocity templates were used in Atlassian Jira Server and Data Center in affected versions allowed remote attackers to achieve remote code execution via insecure deserialization, if they were able to exploit a server side template injection vulnerability. The affected versions are before version 7.13.0, from version 8.0.0 before 8.5.0, and from version 8.6.0 before version 8.8.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 7.13.0 Version: 8.0.0 < unspecified Version: unspecified < 8.5.0 Version: 8.6.0 < unspecified Version: unspecified < 8.8.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:39:36.159Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70940" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "7.13.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.0.0", "versionType": "custom" }, { "lessThan": "8.5.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.8.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-04-22T00:00:00", "descriptions": [ { "lang": "en", "value": "This issue exists to document that a security improvement in the way that Jira Server and Data Center use velocity templates has been implemented. The way in which velocity templates were used in Atlassian Jira Server and Data Center in affected versions allowed remote attackers to achieve remote code execution via insecure deserialization, if they were able to exploit a server side template injection vulnerability. The affected versions are before version 7.13.0, from version 8.0.0 before 8.5.0, and from version 8.6.0 before version 8.8.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Template Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-22T16:48:53", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70940" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-04-22T00:00:00", "ID": "CVE-2020-14172", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "7.13.0" }, { "version_affected": "\u003e=", "version_value": "8.0.0" }, { "version_affected": "\u003c", "version_value": "8.5.0" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.8.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue exists to document that a security improvement in the way that Jira Server and Data Center use velocity templates has been implemented. The way in which velocity templates were used in Atlassian Jira Server and Data Center in affected versions allowed remote attackers to achieve remote code execution via insecure deserialization, if they were able to exploit a server side template injection vulnerability. The affected versions are before version 7.13.0, from version 8.0.0 before 8.5.0, and from version 8.6.0 before version 8.8.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Template Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70940", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70940" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-14172", "datePublished": "2020-07-03T01:40:11.484562Z", "dateReserved": "2020-06-16T00:00:00", "dateUpdated": "2024-09-17T03:53:46.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-4021 (GCVE-0-2020-4021)
Vulnerability from cvelistv5
Published
2020-06-01 06:35
Modified
2024-09-16 16:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting (XSS)
Summary
Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the XML export view.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server and Data Center |
Version: unspecified < 8.5.5 Version: 8.6.0 < unspecified Version: unspecified < 8.8.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:52:20.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70923" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server and Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.8.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the XML export view." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-01T06:35:33", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70923" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-04-23T00:00:00", "ID": "CVE-2020-4021", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server and Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.5" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.8.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the XML export view." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70923", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70923" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-4021", "datePublished": "2020-06-01T06:35:33.848709Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-16T16:47:43.937Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20409 (GCVE-0-2019-20409)
Vulnerability from cvelistv5
Published
2020-06-23 05:55
Modified
2024-09-17 02:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
The way in which velocity templates were used in Atlassian Jira Server and Data Center prior to version 8.8.0 allowed remote attackers to gain remote code execution if they were able to exploit a server side template injection vulnerability.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 8.8.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:39:09.850Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70944" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.8.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-06-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The way in which velocity templates were used in Atlassian Jira Server and Data Center prior to version 8.8.0 allowed remote attackers to gain remote code execution if they were able to exploit a server side template injection vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-23T05:55:10", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70944" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-06-23T00:00:00", "ID": "CVE-2019-20409", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.8.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The way in which velocity templates were used in Atlassian Jira Server and Data Center prior to version 8.8.0 allowed remote attackers to gain remote code execution if they were able to exploit a server side template injection vulnerability." } ] }, "impact": { "cvssv3": { "A": "N", "AC": "H", "AV": "L", "C": "L", "I": "L", "PR": "L", "S": "C", "SCORE": "4.2", "UI": "N" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70944", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70944" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20409", "datePublished": "2020-06-23T05:55:10.632452Z", "dateReserved": "2020-01-23T00:00:00", "dateUpdated": "2024-09-17T02:26:56.721Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20402 (GCVE-0-2019-20402)
Vulnerability from cvelistv5
Published
2020-02-06 03:10
Modified
2024-09-16 18:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Authorization
Summary
Support zip files in Atlassian Jira Server and Data Center before version 8.6.0 could be downloaded by a System Administrator user without requiring the user to re-enter their password via an improper authorization vulnerability.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 8.6.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:39:09.826Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70564" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.6.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-02-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Support zip files in Atlassian Jira Server and Data Center before version 8.6.0 could be downloaded by a System Administrator user without requiring the user to re-enter their password via an improper authorization vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Authorization", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-06T03:10:27", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70564" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-02-04T00:00:00", "ID": "CVE-2019-20402", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.6.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Support zip files in Atlassian Jira Server and Data Center before version 8.6.0 could be downloaded by a System Administrator user without requiring the user to re-enter their password via an improper authorization vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70564", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70564" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20402", "datePublished": "2020-02-06T03:10:27.208558Z", "dateReserved": "2020-01-23T00:00:00", "dateUpdated": "2024-09-16T18:29:43.223Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20898 (GCVE-0-2019-20898)
Vulnerability from cvelistv5
Published
2020-07-13 00:55
Modified
2024-09-16 23:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to access sensitive information without being authenticated in the Global permissions screen. The affected versions are before version 8.8.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 8.8.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:09.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70942" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.8.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-04-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to access sensitive information without being authenticated in the Global permissions screen. The affected versions are before version 8.8.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-13T00:55:12", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70942" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-04-22T00:00:00", "ID": "CVE-2019-20898", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.8.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to access sensitive information without being authenticated in the Global permissions screen. The affected versions are before version 8.8.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70942", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70942" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20898", "datePublished": "2020-07-13T00:55:12.380453Z", "dateReserved": "2020-07-07T00:00:00", "dateUpdated": "2024-09-16T23:30:41.180Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-14167 (GCVE-0-2020-14167)
Vulnerability from cvelistv5
Published
2020-07-01 01:35
Modified
2024-09-17 00:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Denial of Service (DoS)
Summary
The MessageBundleResource resource in Jira Server and Data Center before version 7.13.4, from 8.5.0 before 8.5.5, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to impact the application's availability via an Denial of Service (DoS) vulnerability.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server and Data Center |
Version: unspecified < 7.13.14 Version: 8.5.0 < unspecified Version: unspecified < 8.5.5 Version: 8.8.0 < unspecified Version: unspecified < 8.8.2 Version: 8.9.0 < unspecified Version: unspecified < 8.9.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:39:35.976Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71197" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server and Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "7.13.14", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.5.0", "versionType": "custom" }, { "lessThan": "8.5.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.8.0", "versionType": "custom" }, { "lessThan": "8.8.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.9.0", "versionType": "custom" }, { "lessThan": "8.9.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-07-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The MessageBundleResource resource in Jira Server and Data Center before version 7.13.4, from 8.5.0 before 8.5.5, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to impact the application\u0027s availability via an Denial of Service (DoS) vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-01T01:35:26", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71197" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-07-01T00:00:00", "ID": "CVE-2020-14167", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server and Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "7.13.14" }, { "version_affected": "\u003e=", "version_value": "8.5.0" }, { "version_affected": "\u003c", "version_value": "8.5.5" }, { "version_affected": "\u003e=", "version_value": "8.8.0" }, { "version_affected": "\u003c", "version_value": "8.8.2" }, { "version_affected": "\u003e=", "version_value": "8.9.0" }, { "version_affected": "\u003c", "version_value": "8.9.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The MessageBundleResource resource in Jira Server and Data Center before version 7.13.4, from 8.5.0 before 8.5.5, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to impact the application\u0027s availability via an Denial of Service (DoS) vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71197", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71197" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-14167", "datePublished": "2020-07-01T01:35:26.668525Z", "dateReserved": "2020-06-16T00:00:00", "dateUpdated": "2024-09-17T00:57:08.846Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20897 (GCVE-0-2019-20897)
Vulnerability from cvelistv5
Published
2020-07-13 00:50
Modified
2024-09-16 17:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Denial of Service
Summary
The avatar upload feature in affected versions of Atlassian Jira Server and Data Center allows remote attackers to achieve Denial of Service via a crafted PNG file. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 8.5.4 Version: 8.6.0 < unspecified Version: unspecified < 8.6.2 Version: 8.7.0 < unspecified Version: unspecified < 8.7.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:09.487Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70813" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.6.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.7.0", "versionType": "custom" }, { "lessThan": "8.7.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-03-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The avatar upload feature in affected versions of Atlassian Jira Server and Data Center allows remote attackers to achieve Denial of Service via a crafted PNG file. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-13T00:50:11", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70813" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-03-24T00:00:00", "ID": "CVE-2019-20897", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.4" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.6.2" }, { "version_affected": "\u003e=", "version_value": "8.7.0" }, { "version_affected": "\u003c", "version_value": "8.7.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The avatar upload feature in affected versions of Atlassian Jira Server and Data Center allows remote attackers to achieve Denial of Service via a crafted PNG file. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70813", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70813" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20897", "datePublished": "2020-07-13T00:50:11.654573Z", "dateReserved": "2020-07-07T00:00:00", "dateUpdated": "2024-09-16T17:33:31.211Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-4029 (GCVE-0-2020-4029)
Vulnerability from cvelistv5
Published
2020-07-01 01:35
Modified
2024-09-16 17:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper authorization
Summary
The /rest/project-templates/1.0/createshared resource in Atlassian Jira Server and Data Center before version 8.5.5, from 8.6.0 before 8.7.2, and from 8.8.0 before 8.8.1 allows remote attackers to enumerate project names via an improper authorization vulnerability.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server and Data Center |
Version: unspecified < 8.5.5 Version: 8.6.0 < unspecified Version: unspecified < 8.7.2 Version: 8.8.0 < unspecified Version: unspecified < 8.8.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:52:20.799Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70926" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server and Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.7.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.8.0", "versionType": "custom" }, { "lessThan": "8.8.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-07-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The /rest/project-templates/1.0/createshared resource in Atlassian Jira Server and Data Center before version 8.5.5, from 8.6.0 before 8.7.2, and from 8.8.0 before 8.8.1 allows remote attackers to enumerate project names via an improper authorization vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper authorization", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-01T01:35:29", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70926" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-07-01T00:00:00", "ID": "CVE-2020-4029", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server and Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.5" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.7.2" }, { "version_affected": "\u003e=", "version_value": "8.8.0" }, { "version_affected": "\u003c", "version_value": "8.8.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The /rest/project-templates/1.0/createshared resource in Atlassian Jira Server and Data Center before version 8.5.5, from 8.6.0 before 8.7.2, and from 8.8.0 before 8.8.1 allows remote attackers to enumerate project names via an improper authorization vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70926", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70926" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-4029", "datePublished": "2020-07-01T01:35:29.763354Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-16T17:54:34.534Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-41309 (GCVE-0-2021-41309)
Vulnerability from cvelistv5
Published
2021-12-08 03:35
Modified
2024-10-10 13:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-287 - Broken Authentication ()
Summary
Affected versions of Atlassian Jira Server and Data Center allow a user who has had their Jira Service Management access revoked to export audit logs of another user's Jira Service Management project via a Broken Authentication vulnerability in the /plugins/servlet/audit/resource endpoint. The affected versions of Jira Server and Data Center are before version 8.19.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.19.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:31.877Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72803" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.19.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.19.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-41309", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T13:48:08.586317Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T13:52:47.289Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.19.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.19.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow a user who has had their Jira Service Management access revoked to export audit logs of another user\u0027s Jira Service Management project via a Broken Authentication vulnerability in the /plugins/servlet/audit/resource endpoint. The affected versions of Jira Server and Data Center are before version 8.19.1." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "Broken Authentication (CWE-287)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T03:35:10", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72803" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-10-27T00:00:00", "ID": "CVE-2021-41309", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.19.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.19.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow a user who has had their Jira Service Management access revoked to export audit logs of another user\u0027s Jira Service Management project via a Broken Authentication vulnerability in the /plugins/servlet/audit/resource endpoint. The affected versions of Jira Server and Data Center are before version 8.19.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Broken Authentication (CWE-287)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72803", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72803" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-41309", "datePublished": "2021-12-08T03:35:10.422291Z", "dateReserved": "2021-09-16T00:00:00", "dateUpdated": "2024-10-10T13:52:47.289Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20414 (GCVE-0-2019-20414)
Vulnerability from cvelistv5
Published
2020-06-29 06:15
Modified
2024-09-16 22:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in Issue Navigator Basic Search. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 7.13.9 Version: 8.0.0 < unspecified Version: unspecified < 8.4.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:39:09.865Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70885" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "7.13.9", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.0.0", "versionType": "custom" }, { "lessThan": "8.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-04-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in Issue Navigator Basic Search. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-29T06:15:12", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70885" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-04-08T00:00:00", "ID": "CVE-2019-20414", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "7.13.9" }, { "version_affected": "\u003e=", "version_value": "8.0.0" }, { "version_affected": "\u003c", "version_value": "8.4.2" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in Issue Navigator Basic Search. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70885", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70885" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20414", "datePublished": "2020-06-29T06:15:12.355063Z", "dateReserved": "2020-01-23T00:00:00", "dateUpdated": "2024-09-16T22:51:46.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-41308 (GCVE-0-2021-41308)
Vulnerability from cvelistv5
Published
2021-10-26 04:15
Modified
2024-10-09 19:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-285 - Improper Authorization ()
Summary
Affected versions of Atlassian Jira Server and Data Center allow authenticated yet non-administrator remote attackers to edit the File Replication settings via a Broken Access Control vulnerability in the `ReplicationSettings!default.jspa` endpoint. The affected versions are before version 8.6.0, from version 8.7.0 before 8.13.12, and from version 8.14.0 before 8.20.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.6.0 Version: 8.7.0 < unspecified Version: unspecified < 8.13.12 Version: 8.14.0 < unspecified Version: unspecified < 8.20.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:31.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72940" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-41308", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T19:23:07.362491Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T19:23:22.782Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.6.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.7.0", "versionType": "custom" }, { "lessThan": "8.13.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.20.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.6.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.7.0", "versionType": "custom" }, { "lessThan": "8.13.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.20.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-10-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow authenticated yet non-administrator remote attackers to edit the File Replication settings via a Broken Access Control vulnerability in the `ReplicationSettings!default.jspa` endpoint. The affected versions are before version 8.6.0, from version 8.7.0 before 8.13.12, and from version 8.14.0 before 8.20.1." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-26T04:15:22", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72940" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-10-25T00:00:00", "ID": "CVE-2021-41308", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.6.0" }, { "version_affected": "\u003e=", "version_value": "8.7.0" }, { "version_affected": "\u003c", "version_value": "8.13.12" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.20.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.6.0" }, { "version_affected": "\u003e=", "version_value": "8.7.0" }, { "version_affected": "\u003c", "version_value": "8.13.12" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.20.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow authenticated yet non-administrator remote attackers to edit the File Replication settings via a Broken Access Control vulnerability in the `ReplicationSettings!default.jspa` endpoint. The affected versions are before version 8.6.0, from version 8.7.0 before 8.13.12, and from version 8.14.0 before 8.20.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization (CWE-285)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72940", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72940" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-41308", "datePublished": "2021-10-26T04:15:22.911855Z", "dateReserved": "2021-09-16T00:00:00", "dateUpdated": "2024-10-09T19:23:22.782Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20418 (GCVE-0-2019-20418)
Vulnerability from cvelistv5
Published
2020-07-03 01:05
Modified
2024-09-16 18:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Application Denial of Service
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to prevent users from accessing the instance via an Application Denial of Service vulnerability in the /rendering/wiki endpoint. The affected versions are before version 8.8.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 8.8.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:39:09.934Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70943" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.8.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-04-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to prevent users from accessing the instance via an Application Denial of Service vulnerability in the /rendering/wiki endpoint. The affected versions are before version 8.8.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Application Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-03T01:05:13", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70943" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-04-22T00:00:00", "ID": "CVE-2019-20418", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.8.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to prevent users from accessing the instance via an Application Denial of Service vulnerability in the /rendering/wiki endpoint. The affected versions are before version 8.8.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Application Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70943", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70943" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20418", "datePublished": "2020-07-03T01:05:13.223838Z", "dateReserved": "2020-01-23T00:00:00", "dateUpdated": "2024-09-16T18:19:35.652Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20410 (GCVE-0-2019-20410)
Vulnerability from cvelistv5
Published
2020-06-29 05:20
Modified
2024-09-17 02:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view sensitive information via an Information Disclosure vulnerability in the comment restriction feature. The affected versions are before version 7.6.17, from version 7.7.0 before 7.13.9, and from version 8.0.0 before 8.4.2.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 7.6.17 Version: 7.7.0 < unspecified Version: unspecified < 7.13.9 Version: 8.0.0 < unspecified Version: unspecified < 8.4.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:39:09.835Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70884" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "7.6.17", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "7.7.0", "versionType": "custom" }, { "lessThan": "7.13.9", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.0.0", "versionType": "custom" }, { "lessThan": "8.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-07-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view sensitive information via an Information Disclosure vulnerability in the comment restriction feature. The affected versions are before version 7.6.17, from version 7.7.0 before 7.13.9, and from version 8.0.0 before 8.4.2." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-29T05:20:11", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70884" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-07-03T00:00:00", "ID": "CVE-2019-20410", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "7.6.17" }, { "version_affected": "\u003e=", "version_value": "7.7.0" }, { "version_affected": "\u003c", "version_value": "7.13.9" }, { "version_affected": "\u003e=", "version_value": "8.0.0" }, { "version_affected": "\u003c", "version_value": "8.4.2" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view sensitive information via an Information Disclosure vulnerability in the comment restriction feature. The affected versions are before version 7.6.17, from version 7.7.0 before 7.13.9, and from version 8.0.0 before 8.4.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70884", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70884" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20410", "datePublished": "2020-06-29T05:20:11.941519Z", "dateReserved": "2020-01-23T00:00:00", "dateUpdated": "2024-09-17T02:16:07.001Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-14168 (GCVE-0-2020-14168)
Vulnerability from cvelistv5
Published
2020-07-01 01:35
Modified
2024-09-16 18:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Man-in-the-Middle (MitM)
Summary
The email client in Jira Server and Data Center before version 7.13.16, from 8.5.0 before 8.5.7, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to access outgoing emails between a Jira instance and the SMTP server via man-in-the-middle (MITM) vulnerability.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server and Data Center |
Version: unspecified < 7.13.16 Version: 8.5.0 < unspecified Version: unspecified < 8.5.7 Version: 8.8.0 < unspecified Version: unspecified < 8.8.2 Version: 8.9.0 < unspecified Version: unspecified < 8.9.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:39:36.072Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71198" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server and Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "7.13.16", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.5.0", "versionType": "custom" }, { "lessThan": "8.5.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.8.0", "versionType": "custom" }, { "lessThan": "8.8.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.9.0", "versionType": "custom" }, { "lessThan": "8.9.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-07-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The email client in Jira Server and Data Center before version 7.13.16, from 8.5.0 before 8.5.7, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to access outgoing emails between a Jira instance and the SMTP server via man-in-the-middle (MITM) vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Man-in-the-Middle (MitM)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-01T01:35:27", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71198" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-07-01T00:00:00", "ID": "CVE-2020-14168", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server and Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "7.13.16" }, { "version_affected": "\u003e=", "version_value": "8.5.0" }, { "version_affected": "\u003c", "version_value": "8.5.7" }, { "version_affected": "\u003e=", "version_value": "8.8.0" }, { "version_affected": "\u003c", "version_value": "8.8.2" }, { "version_affected": "\u003e=", "version_value": "8.9.0" }, { "version_affected": "\u003c", "version_value": "8.9.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The email client in Jira Server and Data Center before version 7.13.16, from 8.5.0 before 8.5.7, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to access outgoing emails between a Jira instance and the SMTP server via man-in-the-middle (MITM) vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Man-in-the-Middle (MitM)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71198", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71198" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-14168", "datePublished": "2020-07-01T01:35:27.144694Z", "dateReserved": "2020-06-16T00:00:00", "dateUpdated": "2024-09-16T18:02:52.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-41310 (GCVE-0-2021-41310)
Vulnerability from cvelistv5
Published
2021-11-01 22:55
Modified
2024-10-09 20:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Stored Cross-Site Scripting (SXSS)
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Associated Projects feature (/secure/admin/AssociatedProjectsForCustomField.jspa). The affected versions are before version 8.5.19, from version 8.6.0 before 8.13.11, and from version 8.14.0 before 8.19.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.19 Version: 8.6.0 < unspecified Version: unspecified < 8.13.11 Version: 8.14.0 < unspecified Version: unspecified < 8.19.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:31.865Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72800" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-41310", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T20:25:21.259049Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T20:25:50.011Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.19", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.19.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.19", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.14.0", "versionType": "custom" }, { "lessThan": "8.19.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-10-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Associated Projects feature (/secure/admin/AssociatedProjectsForCustomField.jspa). The affected versions are before version 8.5.19, from version 8.6.0 before 8.13.11, and from version 8.14.0 before 8.19.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Stored Cross-Site Scripting (SXSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-01T22:55:09", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72800" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-10-26T00:00:00", "ID": "CVE-2021-41310", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.19" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.11" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.19.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.19" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.11" }, { "version_affected": "\u003e=", "version_value": "8.14.0" }, { "version_affected": "\u003c", "version_value": "8.19.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Associated Projects feature (/secure/admin/AssociatedProjectsForCustomField.jspa). The affected versions are before version 8.5.19, from version 8.6.0 before 8.13.11, and from version 8.14.0 before 8.19.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stored Cross-Site Scripting (SXSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72800", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72800" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-41310", "datePublished": "2021-11-01T22:55:09.292649Z", "dateReserved": "2021-09-16T00:00:00", "dateUpdated": "2024-10-09T20:25:50.011Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-4022 (GCVE-0-2020-4022)
Vulnerability from cvelistv5
Published
2020-07-01 01:35
Modified
2024-09-17 03:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting (XSS)
Summary
The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a mixed multipart content type.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server and Data Center |
Version: unspecified < 8.5.5 Version: 8.6.0 < unspecified Version: unspecified < 8.8.2 Version: 8.9.0 < unspecified Version: unspecified < 8.9.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:52:20.721Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71107" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server and Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.8.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.9.0", "versionType": "custom" }, { "lessThan": "8.9.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-07-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a mixed multipart content type." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-01T01:35:27", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71107" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-07-01T00:00:00", "ID": "CVE-2020-4022", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server and Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.5" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.8.2" }, { "version_affected": "\u003e=", "version_value": "8.9.0" }, { "version_affected": "\u003c", "version_value": "8.9.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a mixed multipart content type." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71107", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71107" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-4022", "datePublished": "2020-07-01T01:35:27.992219Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-17T03:43:04.895Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-14173 (GCVE-0-2020-14173)
Vulnerability from cvelistv5
Published
2020-07-03 01:50
Modified
2024-09-16 21:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Stored Cross-Site Scripting
Summary
The file upload feature in Atlassian Jira Server and Data Center in affected versions allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 8.5.4 Version: 8.6.0 < unspecified Version: unspecified < 8.6.2 Version: 8.7.0 < unspecified Version: unspecified < 8.7.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:39:36.158Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70814" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.6.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.7.0", "versionType": "custom" }, { "lessThan": "8.7.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-03-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The file upload feature in Atlassian Jira Server and Data Center in affected versions allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Stored Cross-Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-03T01:50:11", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70814" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-03-24T00:00:00", "ID": "CVE-2020-14173", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.4" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.6.2" }, { "version_affected": "\u003e=", "version_value": "8.7.0" }, { "version_affected": "\u003c", "version_value": "8.7.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The file upload feature in Atlassian Jira Server and Data Center in affected versions allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stored Cross-Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70814", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70814" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-14173", "datePublished": "2020-07-03T01:50:11.284713Z", "dateReserved": "2020-06-16T00:00:00", "dateUpdated": "2024-09-16T21:56:45.464Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20106 (GCVE-0-2019-20106)
Vulnerability from cvelistv5
Published
2020-02-06 03:10
Modified
2024-09-17 02:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Comment properties in Atlassian Jira Server and Data Center before version 7.13.12, from 8.0.0 before version 8.5.4, and 8.6.0 before version 8.6.1 allows remote attackers to make comments on a ticket to which they do not have commenting permissions via a broken access control bug.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server and Data Center |
Version: unspecified < 7.13.12 Version: 8.4.1 < unspecified Version: unspecified < 8.5.4 Version: 8.6.0 < unspecified Version: unspecified < 8.6.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:32:10.627Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70543" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server and Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "7.13.12", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.4.1", "versionType": "custom" }, { "lessThan": "8.5.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.6.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-02-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Comment properties in Atlassian Jira Server and Data Center before version 7.13.12, from 8.0.0 before version 8.5.4, and 8.6.0 before version 8.6.1 allows remote attackers to make comments on a ticket to which they do not have commenting permissions via a broken access control bug." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-06T03:10:25", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70543" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-02-05T00:00:00", "ID": "CVE-2019-20106", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server and Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "7.13.12" }, { "version_affected": "\u003e=", "version_value": "8.4.1" }, { "version_affected": "\u003c", "version_value": "8.5.4" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.6.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Comment properties in Atlassian Jira Server and Data Center before version 7.13.12, from 8.0.0 before version 8.5.4, and 8.6.0 before version 8.6.1 allows remote attackers to make comments on a ticket to which they do not have commenting permissions via a broken access control bug." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70543", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70543" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20106", "datePublished": "2020-02-06T03:10:25.647528Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-17T02:12:10.048Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-14178 (GCVE-0-2020-14178)
Vulnerability from cvelistv5
Published
2020-09-01 04:25
Modified
2024-09-16 22:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate project keys via an Information Disclosure vulnerability in the /browse.PROJECTKEY endpoint. The affected versions are before version 7.13.7, from version 8.0.0 before 8.5.8, and from version 8.6.0 before 8.12.0.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 7.13.17 Version: 8.0.0 < unspecified Version: unspecified < 8.5.8 Version: 8.6.0 < unspecified Version: unspecified < 8.12.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:39:36.164Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71498" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "7.13.17", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.0.0", "versionType": "custom" }, { "lessThan": "8.5.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.12.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate project keys via an Information Disclosure vulnerability in the /browse.PROJECTKEY endpoint. The affected versions are before version 7.13.7, from version 8.0.0 before 8.5.8, and from version 8.6.0 before 8.12.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-01T04:25:13", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71498" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-09-01T00:00:00", "ID": "CVE-2020-14178", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "7.13.17" }, { "version_affected": "\u003e=", "version_value": "8.0.0" }, { "version_affected": "\u003c", "version_value": "8.5.8" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.12.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate project keys via an Information Disclosure vulnerability in the /browse.PROJECTKEY endpoint. The affected versions are before version 7.13.7, from version 8.0.0 before 8.5.8, and from version 8.6.0 before 8.12.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71498", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71498" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-14178", "datePublished": "2020-09-01T04:25:13.421216Z", "dateReserved": "2020-06-16T00:00:00", "dateUpdated": "2024-09-16T22:45:49.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39127 (GCVE-0-2021-39127)
Vulnerability from cvelistv5
Published
2021-10-21 02:35
Modified
2024-10-10 16:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Authorization
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.10 Version: 8.6.0 < unspecified Version: unspecified < 8.13.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:17.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72003" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_server", "vendor": "atlassian", "versions": [ { "lessThan": "8.5.10", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.13.1", "status": "affected", "version": "8.6.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jira_data_center", "vendor": "atlassian", "versions": [ { "lessThan": "8.5.10", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.13.1", "status": "affected", "version": "8.6.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-39127", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T16:01:59.411320Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T16:05:21.853Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-09-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Authorization", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-21T02:35:10", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72003" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-09-14T00:00:00", "ID": "CVE-2021-39127", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.10" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.1" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.10" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72003", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72003" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2021-39127", "datePublished": "2021-10-21T02:35:10.353652Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-10-10T16:05:21.853Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-36231 (GCVE-0-2020-36231)
Vulnerability from cvelistv5
Published
2021-02-01 23:40
Modified
2024-09-16 17:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insecure Direct Object References (IDOR)
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view the metadata of boards they should not have access to via an Insecure Direct Object References (IDOR) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.2.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Atlassian | Jira Server |
Version: unspecified < 8.5.10 Version: 8.6.0 < unspecified Version: unspecified < 8.13.2 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:09.962Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72002" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Jira Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.5.10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.6.0", "versionType": "custom" }, { "lessThan": "8.13.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-01-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view the metadata of boards they should not have access to via an Insecure Direct Object References (IDOR) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.2." } ], "problemTypes": [ { "descriptions": [ { "description": "Insecure Direct Object References (IDOR)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-01T23:40:12", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72002" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2021-01-21T00:00:00", "ID": "CVE-2020-36231", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.10" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.2" } ] } }, { "product_name": "Jira Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5.10" }, { "version_affected": "\u003e=", "version_value": "8.6.0" }, { "version_affected": "\u003c", "version_value": "8.13.2" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view the metadata of boards they should not have access to via an Insecure Direct Object References (IDOR) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure Direct Object References (IDOR)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-72002", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-72002" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-36231", "datePublished": "2021-02-01T23:40:12.974592Z", "dateReserved": "2021-01-27T00:00:00", "dateUpdated": "2024-09-16T17:14:09.087Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-20413 (GCVE-0-2019-20413)
Vulnerability from cvelistv5
Published
2020-06-29 06:05
Modified
2024-09-16 19:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Denial of Service
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability on the UserPickerBrowser.jspa page. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server |
Version: unspecified < 7.13.9 Version: 8.0.0 < unspecified Version: unspecified < 8.4.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:39:09.910Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70883" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server", "vendor": "Atlassian", "versions": [ { "lessThan": "7.13.9", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "8.0.0", "versionType": "custom" }, { "lessThan": "8.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-04-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to impact the application\u0027s availability via a Denial of Service (DoS) vulnerability on the UserPickerBrowser.jspa page. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-29T06:05:15", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70883" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-04-08T00:00:00", "ID": "CVE-2019-20413", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "7.13.9" }, { "version_affected": "\u003e=", "version_value": "8.0.0" }, { "version_affected": "\u003c", "version_value": "8.4.2" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to impact the application\u0027s availability via a Denial of Service (DoS) vulnerability on the UserPickerBrowser.jspa page. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-70883", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-70883" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2019-20413", "datePublished": "2020-06-29T06:05:15.549519Z", "dateReserved": "2020-01-23T00:00:00", "dateUpdated": "2024-09-16T19:41:27.665Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-14164 (GCVE-0-2020-14164)
Vulnerability from cvelistv5
Published
2020-07-01 01:35
Modified
2024-09-16 16:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross Site Scripting (XSS)
Summary
The WYSIWYG editor resource in Jira Server and Data Center before version 8.8.2 allows remote attackers to inject arbitrary HTML or JavaScript names via an Cross Site Scripting (XSS) vulnerability by pasting javascript code into the editor field.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Jira Server and Data Center |
Version: unspecified < 8.8.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:39:36.137Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71184" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jira Server and Data Center", "vendor": "Atlassian", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-07-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The WYSIWYG editor resource in Jira Server and Data Center before version 8.8.2 allows remote attackers to inject arbitrary HTML or JavaScript names via an Cross Site Scripting (XSS) vulnerability by pasting javascript code into the editor field." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-01T01:35:25", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71184" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2020-07-01T00:00:00", "ID": "CVE-2020-14164", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jira Server and Data Center", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.8.2" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The WYSIWYG editor resource in Jira Server and Data Center before version 8.8.2 allows remote attackers to inject arbitrary HTML or JavaScript names via an Cross Site Scripting (XSS) vulnerability by pasting javascript code into the editor field." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/JRASERVER-71184", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/JRASERVER-71184" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2020-14164", "datePublished": "2020-07-01T01:35:25.329086Z", "dateReserved": "2020-06-16T00:00:00", "dateUpdated": "2024-09-16T16:59:07.646Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2021-12-08 04:15
Modified
2024-11-21 06:26
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow attackers with access to an administrator account that has had its access revoked to modify projects' Users & Roles settings, via a Broken Authentication vulnerability in the /plugins/servlet/project-config/PROJECT/roles endpoint. The affected versions are before version 8.19.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72802 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72802 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "94917CDB-D89C-4907-B79E-3CED78774662", "versionEndExcluding": "8.19.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow attackers with access to an administrator account that has had its access revoked to modify projects\u0027 Users \u0026 Roles settings, via a Broken Authentication vulnerability in the /plugins/servlet/project-config/PROJECT/roles endpoint. The affected versions are before version 8.19.1." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes con acceso a una cuenta de administrador a la que le es revocado el acceso, modificar la configuraci\u00f3n de Usuarios y Roles de los proyectos, por medio de una vulnerabilidad de Autenticaci\u00f3n Rota en el endpoint /plugins/servlet/project-config/PROJECT/roles. Las versiones afectadas son anteriores a la versi\u00f3n 8.19.1" } ], "id": "CVE-2021-41311", "lastModified": "2024-11-21T06:26:01.603", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-12-08T04:15:06.680", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72802" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "security@atlassian.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-01 07:15
Modified
2024-11-21 05:32
Severity ?
Summary
Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the XML export view.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70923 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70923 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB024412-F7F7-4F32-A14C-91997AE99B17", "versionEndExcluding": "7.13.16", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "A56AB683-A656-4594-8B9F-142A45C6118D", "versionEndExcluding": "8.5.5", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B91C377-4439-4F94-A4D5-2E03B96EABA7", "versionEndExcluding": "8.8.1", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "95F8088C-2428-49BE-BADA-BA4AEF3DB7F4", "versionEndExcluding": "8.5.5", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "45A172A6-98BB-4C84-90F1-94F3603D5426", "versionEndExcluding": "8.8.1", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "DEC5C067-DF59-4387-8B1B-040E01150424", "versionEndExcluding": "7.13.16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the XML export view." }, { "lang": "es", "value": "Unas versiones afectadas son: versiones anteriores a 8.5.5, y desde versiones 8.6.0 anteriores a 8.8.1 de Atlassian Jira Server y Data Center, permiten a atacantes remotos inyectar HTML o Javascript arbitrario por medio de una vulnerabilidad de tipo cross site scripting (XSS) en la vista de exportaci\u00f3n XML." } ], "id": "CVE-2020-4021", "lastModified": "2024-11-21T05:32:10.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-01T07:15:11.110", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70923" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70923" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-29 06:15
Modified
2024-11-21 04:38
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability on the UserPickerBrowser.jspa page. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70883 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70883 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A5B1084-0838-4618-A0E0-C34E5A4DD438", "versionEndExcluding": "7.13.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "C66A32E0-AF2A-457D-8634-BC141F93EF97", "versionEndExcluding": "8.4.2", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "B04AEDB9-DA55-4EB4-A30E-1487A1E352EA", "versionEndExcluding": "8.4.2", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD3FC6D0-18E4-4BF7-8DE2-3D03730A7AAF", "versionEndExcluding": "7.13.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to impact the application\u0027s availability via a Denial of Service (DoS) vulnerability on the UserPickerBrowser.jspa page. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center, permiten a atacantes remotos afectar la disponibilidad de la aplicaci\u00f3n por medio de una vulnerabilidad de denegaci\u00f3n de servicio (DoS) en la p\u00e1gina UserPickerBrowser.jspa. Las versiones afectadas son anteriores a la versi\u00f3n 7.13.9 y desde la versi\u00f3n 8.0.0 anteriores a 8.4.2" } ], "id": "CVE-2019-20413", "lastModified": "2024-11-21T04:38:25.260", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-29T06:15:10.907", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70883" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70883" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-29 07:15
Modified
2024-11-21 04:38
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in Issue Navigator Basic Search. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70885 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70885 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A5B1084-0838-4618-A0E0-C34E5A4DD438", "versionEndExcluding": "7.13.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "C66A32E0-AF2A-457D-8634-BC141F93EF97", "versionEndExcluding": "8.4.2", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "B04AEDB9-DA55-4EB4-A30E-1487A1E352EA", "versionEndExcluding": "8.4.2", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD3FC6D0-18E4-4BF7-8DE2-3D03730A7AAF", "versionEndExcluding": "7.13.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in Issue Navigator Basic Search. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center, permiten a atacantes remotos inyectar HTML o JavaScript arbitrarios por medio de una vulnerabilidad de tipo cross site scripting (XSS) en Issue Navigator Basic Search. Las versiones afectadas son anteriores a la versi\u00f3n 7.13.9 y desde la versi\u00f3n 8.0.0 anteriores a 8.4.2" } ], "id": "CVE-2019-20414", "lastModified": "2024-11-21T04:38:25.383", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-29T07:15:09.880", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70885" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70885" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-01 05:15
Modified
2024-11-21 05:02
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate project keys via an Information Disclosure vulnerability in the /browse.PROJECTKEY endpoint. The affected versions are before version 7.13.7, from version 8.0.0 before 8.5.8, and from version 8.6.0 before 8.12.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71498 | Permissions Required | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71498 | Permissions Required |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "34FEEA69-4B5F-4EDB-8007-F4918A8A4EDA", "versionEndExcluding": "7.13.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA8CC2B5-6238-4E5B-A7AC-34279A4FAF15", "versionEndExcluding": "8.5.8", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4F4A10D-0C84-46C6-8428-A9B53541EB00", "versionEndExcluding": "8.12.0", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B666569-FD4E-4C6B-9262-FE6D14F29C4F", "versionEndExcluding": "8.5.8", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6D370E7-0939-40F3-942C-CA6D66B8AAC0", "versionEndExcluding": "8.12.0", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "45209CBE-8CDC-4D75-987D-95829E4DB999", "versionEndExcluding": "7.13.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate project keys via an Information Disclosure vulnerability in the /browse.PROJECTKEY endpoint. The affected versions are before version 7.13.7, from version 8.0.0 before 8.5.8, and from version 8.6.0 before 8.12.0." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos enumerar las claves de proyecto por medio de una vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en el endpoint /browse.PROJECTKEY.\u0026#xa0;Las versiones afectadas son anteriores a versi\u00f3n 7.13.7, desde la versi\u00f3n 8.0.0 anteriores a 8.5.8 y desde la versi\u00f3n 8.6.0 anteriores a 8.12.0" } ], "id": "CVE-2020-14178", "lastModified": "2024-11-21T05:02:49.050", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-01T05:15:10.063", "references": [ { "source": "security@atlassian.com", "tags": [ "Permissions Required" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71498" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71498" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-29 06:15
Modified
2024-11-21 04:38
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view sensitive information via an Information Disclosure vulnerability in the comment restriction feature. The affected versions are before version 7.6.17, from version 7.7.0 before 7.13.9, and from version 8.0.0 before 8.4.2.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70884 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70884 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "190020C4-C318-4DC7-A273-46C58FABB987", "versionEndExcluding": "7.6.17", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEC3DCB0-D6DD-43E3-8E5C-5A205681C9C7", "versionEndExcluding": "7.13.9", "versionStartIncluding": "7.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "C66A32E0-AF2A-457D-8634-BC141F93EF97", "versionEndExcluding": "8.4.2", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA2B6-D4EC-4C20-A384-3D1487CB1A80", "versionEndExcluding": "7.13.9", "versionStartIncluding": "7.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "B04AEDB9-DA55-4EB4-A30E-1487A1E352EA", "versionEndExcluding": "8.4.2", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C609FD0-6B60-431D-9ED4-82AEAC31AA71", "versionEndExcluding": "7.6.17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view sensitive information via an Information Disclosure vulnerability in the comment restriction feature. The affected versions are before version 7.6.17, from version 7.7.0 before 7.13.9, and from version 8.0.0 before 8.4.2." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center, permiten a atacantes remotos visualizar informaci\u00f3n confidencial por medio de una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en la funcionalidad de restricci\u00f3n de comentarios. Las versiones afectadas son anteriores a la versi\u00f3n 7.6.17, desde la versi\u00f3n 7.7.0 anteriores a 7.13.9, y desde la versi\u00f3n 8.0.0 anteriores a 8.4.2" } ], "id": "CVE-2019-20410", "lastModified": "2024-11-21T04:38:24.927", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-29T06:15:10.687", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70884" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70884" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-30 03:15
Modified
2024-11-21 04:38
Severity ?
Summary
Atlassian Jira Server and Data Center in affected versions allows remote attackers to modify logging and profiling settings via a cross-site request forgery (CSRF) vulnerability. The affected versions are before version 7.13.3, and from version 8.0.0 before 8.1.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70849 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70849 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "3AAAD6CB-BAF7-4FE4-BB84-F7614F28AEEB", "versionEndExcluding": "7.13.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3A2B3FB-45D3-4DB2-B10C-68E827E72837", "versionEndExcluding": "8.1.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "660409CF-397F-4D27-A331-37414A5547E5", "versionEndExcluding": "8.1.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "07EEEEFA-CF5A-4B45-8BCC-F5CE2448EE72", "versionEndExcluding": "7.13.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Atlassian Jira Server and Data Center in affected versions allows remote attackers to modify logging and profiling settings via a cross-site request forgery (CSRF) vulnerability. The affected versions are before version 7.13.3, and from version 8.0.0 before 8.1.0." }, { "lang": "es", "value": "El servidor y centro de datos Atlassian Jira en las versiones afectadas permite a los atacantes remotos modificar la configuraci\u00f3n de registro y perfil a trav\u00e9s de una vulnerabilidad de falsificaci\u00f3n de solicitudes en varios sitios (CSRF). Las versiones afectadas son anteriores a la 7.13.3, y desde la versi\u00f3n 8.0.0 anteriores a la versi\u00f3n 8.1.0" } ], "id": "CVE-2019-20415", "lastModified": "2024-11-21T04:38:25.500", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-30T03:15:09.913", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70849" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-01 02:15
Modified
2024-11-21 05:32
Severity ?
Summary
The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a mixed multipart content type.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71107 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71107 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "385624FB-6801-4B2D-A41D-4435AB2DC2F7", "versionEndExcluding": "8.5.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF1BD2D7-E2F8-4603-858C-D04267E88E28", "versionEndExcluding": "8.8.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "74AEEBB1-3786-457D-891D-926DB7A4FDBB", "versionEndExcluding": "8.9.1", "versionStartIncluding": "8.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3477C08-4DDF-4B4C-B90F-A4897A76BAF5", "versionEndExcluding": "8.8.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "29550345-AC18-4BA4-9632-7750F21CCD58", "versionEndExcluding": "8.9.1", "versionStartIncluding": "8.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CED0E35-40ED-4D46-8121-4F1AA9D23EAE", "versionEndExcluding": "8.5.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a mixed multipart content type." }, { "lang": "es", "value": "El recurso de descarga de archivos adjuntos en Atlassian Jira Server y Data Center versiones anteriores a 8.5.5, y desde versiones 8.6.0 anteriores a 8.8.2, y desde versiones 8.9.0 anteriores a 8.9.1, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo Cross-Site Scripting (XSS) que emite archivos adjuntos con un tipo de contenido multiparte mixto" } ], "id": "CVE-2020-4022", "lastModified": "2024-11-21T05:32:10.317", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-01T02:15:12.130", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71107" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-02-06 03:15
Modified
2024-11-21 04:38
Severity ?
Summary
Comment properties in Atlassian Jira Server and Data Center before version 7.13.12, from 8.0.0 before version 8.5.4, and 8.6.0 before version 8.6.1 allows remote attackers to make comments on a ticket to which they do not have commenting permissions via a broken access control bug.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70543 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70543 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | 8.6.0 | |
atlassian | jira_server | * | |
atlassian | jira_server | 8.6.0 | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "F460A680-2B63-426A-8A84-4C82FBF1F9CC", "versionEndExcluding": "7.13.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "9ED1DE8F-9111-4C97-ADBB-2A535AAC5888", "versionEndExcluding": "8.5.4", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:8.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F5ACF736-C6CE-4914-89AD-097CE5F2C6D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BD9BB0B-AA95-4E60-85A0-2C026D3AE84F", "versionEndExcluding": "8.5.4", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:8.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B2C6AD4A-3055-438D-A12F-947DA304896D", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "4533787F-FCA4-400D-9449-8B773B25AA52", "versionEndExcluding": "7.13.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Comment properties in Atlassian Jira Server and Data Center before version 7.13.12, from 8.0.0 before version 8.5.4, and 8.6.0 before version 8.6.1 allows remote attackers to make comments on a ticket to which they do not have commenting permissions via a broken access control bug." }, { "lang": "es", "value": "Las propiedades de comentarios en Atlassian Jira Server y Data Center antes de la versi\u00f3n 7.13.12, desde versi\u00f3n 8.0.0 antes de la versi\u00f3n 8.5.4 y versi\u00f3n 8.6.0 antes de la versi\u00f3n 8.6.1, permiten a atacantes remotos hacer comentarios sobre un ticket para el que no tienen permisos de comentarios por medio de un bug de control de acceso roto." } ], "id": "CVE-2019-20106", "lastModified": "2024-11-21T04:38:04.510", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-06T03:15:10.200", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70543" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-01 02:15
Modified
2024-11-21 05:02
Severity ?
Summary
The quick search component in Atlassian Jira Server and Data Center before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71205 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71205 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "9273B156-C63F-4A8F-97E0-7D0C60D4C242", "versionEndExcluding": "8.9.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "A666CC22-7A71-41FB-9477-2DD4A0326A35", "versionEndExcluding": "8.9.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The quick search component in Atlassian Jira Server and Data Center before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability" }, { "lang": "es", "value": "El componente quick search en Atlassian Jira Server y Data Center versiones anteriores a 8.9.1, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo Cross-Site Scripting (XSS)" } ], "id": "CVE-2020-14169", "lastModified": "2024-11-21T05:02:47.447", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-01T02:15:12.037", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71205" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71205" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-01 02:15
Modified
2024-11-21 05:32
Severity ?
Summary
The attachment download resource in Atlassian Jira Server and Data Center The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a rdf content type.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71114 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71114 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "385624FB-6801-4B2D-A41D-4435AB2DC2F7", "versionEndExcluding": "8.5.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF1BD2D7-E2F8-4603-858C-D04267E88E28", "versionEndExcluding": "8.8.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "74AEEBB1-3786-457D-891D-926DB7A4FDBB", "versionEndExcluding": "8.9.1", "versionStartIncluding": "8.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3477C08-4DDF-4B4C-B90F-A4897A76BAF5", "versionEndExcluding": "8.8.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "29550345-AC18-4BA4-9632-7750F21CCD58", "versionEndExcluding": "8.9.1", "versionStartIncluding": "8.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CED0E35-40ED-4D46-8121-4F1AA9D23EAE", "versionEndExcluding": "8.5.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The attachment download resource in Atlassian Jira Server and Data Center The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a rdf content type." }, { "lang": "es", "value": "El recurso de descarga de archivos adjuntos en Atlassian Jira Server y Data Center. El recurso de descarga de archivos adjuntos en Atlassian Jira Server y Data Center versiones anteriores a 8.5.5, y desde versiones 8.6.0 anteriores a 8.8.2, y desde versiones 8.9.0 anteriores a 8.9.1, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo Cross-Site Scripting (XSS) que emite archivos adjuntos con un tipo de contenido rdf" } ], "id": "CVE-2020-4025", "lastModified": "2024-11-21T05:32:10.640", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-01T02:15:12.257", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71114" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-30 03:15
Modified
2024-11-21 04:38
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the project configuration feature. The affected versions are before version 8.3.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70856 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70856 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "75B4AF57-1A42-49D9-96B9-704B74ADA9B5", "versionEndExcluding": "8.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B16EE52-5990-4816-A575-D6C993FF123D", "versionEndExcluding": "8.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the project configuration feature. The affected versions are before version 8.3.0." }, { "lang": "es", "value": "Las versiones afectadas del servidor y centro de datos Atlassian Jira permiten a los atacantes remotos inyectar HTML o JavaScript arbitrarios a trav\u00e9s de una vulnerabilidad de escritura en sitios cruzados (XSS) en la caracter\u00edstica de configuraci\u00f3n del proyecto. Las versiones afectadas son anteriores a la versi\u00f3n 8.3.0" } ], "id": "CVE-2019-20416", "lastModified": "2024-11-21T04:38:25.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-30T03:15:09.993", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70856" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-26 05:15
Modified
2024-11-21 06:26
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view the names of private projects and private filters via an Insecure Direct Object References (IDOR) vulnerability in the Workload Pie Chart Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72916 | Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72916 | Issue Tracking, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "0827EA48-7527-40C3-B0EC-29FEA4912884", "versionEndExcluding": "8.13.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "D500158B-4083-4D29-89E8-17A6EA8FAFD1", "versionEndExcluding": "8.20.0", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "61DF42E8-B67B-46AF-ACEE-135531D30240", "versionEndExcluding": "8.13.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "7066870B-8DCE-40ED-8C08-96F7A31C719C", "versionEndExcluding": "8.20.0", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view the names of private projects and private filters via an Insecure Direct Object References (IDOR) vulnerability in the Workload Pie Chart Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos no autenticados visualizar los nombres de los proyectos privados y los filtros privados por medio de una vulnerabilidad Insecure Direct Object References (IDOR) en el Gadget Workload Pie Chart. Las versiones afectadas son anteriores a la versi\u00f3n 8.13.12, y desde versi\u00f3n 8.14.0 hasta 8.20.0" } ], "id": "CVE-2021-41307", "lastModified": "2024-11-21T06:26:00.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-10-26T05:15:07.437", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72916" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-13 01:15
Modified
2024-11-21 04:39
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to access sensitive information without being authenticated in the Global permissions screen. The affected versions are before version 8.8.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70942 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70942 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "299AC09B-2CB7-443A-B586-8574F99A4DB4", "versionEndExcluding": "8.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "96DB3337-76C9-45AC-A51F-9927873A3785", "versionEndExcluding": "8.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to access sensitive information without being authenticated in the Global permissions screen. The affected versions are before version 8.8.0." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos acceder a informaci\u00f3n confidencial sin estar autenticados en la pantalla de permisos Globales. Las versiones afectadas son anteriores a la versi\u00f3n 8.8.0" } ], "id": "CVE-2019-20898", "lastModified": "2024-11-21T04:39:38.733", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-13T01:15:13.357", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70942" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70942" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-23 13:15
Modified
2024-11-21 05:32
Severity ?
Summary
Versions before 8.9.1, Various resources in Jira responded with a 404 instead of redirecting unauthenticated users to the login page, in some situations this may have allowed unauthorised attackers to determine if certain resources exist or not through an Information Disclosure vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71175 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71175 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "9273B156-C63F-4A8F-97E0-7D0C60D4C242", "versionEndExcluding": "8.9.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "A666CC22-7A71-41FB-9477-2DD4A0326A35", "versionEndExcluding": "8.9.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Versions before 8.9.1, Various resources in Jira responded with a 404 instead of redirecting unauthenticated users to the login page, in some situations this may have allowed unauthorised attackers to determine if certain resources exist or not through an Information Disclosure vulnerability." }, { "lang": "es", "value": "En versiones anteriores a 8.9.1, varios recursos en Jira respondieron con un 404 en lugar de redireccionar a los usuarios no autenticados a la p\u00e1gina de inicio de sesi\u00f3n, en algunas situaciones esto puede haber permitido que atacantes no autorizados determinen si existen ciertos recursos o no por medio de una vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n" } ], "id": "CVE-2020-4028", "lastModified": "2024-11-21T05:32:10.957", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-23T13:15:17.760", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71175" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-203" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-13 01:15
Modified
2024-11-21 04:39
Severity ?
Summary
The avatar upload feature in affected versions of Atlassian Jira Server and Data Center allows remote attackers to achieve Denial of Service via a crafted PNG file. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70813 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70813 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BD552E1-A564-434E-905A-380A9B1A090B", "versionEndExcluding": "8.5.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "FAB3622E-6AC3-4C75-8D92-EF4B956C0F23", "versionEndExcluding": "8.6.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "B33CB54B-FA5E-4DD5-A356-4E01154131C8", "versionEndExcluding": "8.7.1", "versionStartIncluding": "8.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "95F28857-CE0B-42DA-A310-25F6B65CA18A", "versionEndExcluding": "8.6.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "E84692EC-8FF9-4776-B7F2-C248D77FEE7B", "versionEndExcluding": "8.7.1", "versionStartIncluding": "8.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9839F36-EBE8-4992-8AAA-234D352292AC", "versionEndExcluding": "8.5.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The avatar upload feature in affected versions of Atlassian Jira Server and Data Center allows remote attackers to achieve Denial of Service via a crafted PNG file. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1." }, { "lang": "es", "value": "La funcionalidad avatar upload en las versiones afectadas de Atlassian Jira Server y Data Center permite a atacantes remotos lograr una Denegaci\u00f3n de Servicio por medio de un archivo PNG dise\u00f1ado. Las versiones afectadas son anteriores a versi\u00f3n 8.5.4, desde versi\u00f3n 8.6.0 anteriores a 8.6.2, y desde versi\u00f3n 8.7.0 anteriores a 8.7.1" } ], "id": "CVE-2019-20897", "lastModified": "2024-11-21T04:39:38.607", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-13T01:15:11.213", "references": [ { "source": "security@atlassian.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70813" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-03 02:15
Modified
2024-11-21 05:02
Severity ?
Summary
This issue exists to document that a security improvement in the way that Jira Server and Data Center use velocity templates has been implemented. The way in which velocity templates were used in Atlassian Jira Server and Data Center in affected versions allowed remote attackers to achieve remote code execution via insecure deserialization, if they were able to exploit a server side template injection vulnerability. The affected versions are before version 7.13.0, from version 8.0.0 before 8.5.0, and from version 8.6.0 before version 8.8.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70940 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70940 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira | * | |
atlassian | jira | * | |
atlassian | jira_software_data_center | * | |
atlassian | jira_software_data_center | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "A68F00F2-4904-43E2-927B-6F87F1920441", "versionEndExcluding": "7.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADF7E191-98D2-4AFB-8461-22AF00D6F6BE", "versionEndExcluding": "8.5.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "822194D3-9916-4FD9-B002-E97E2DC9ECC5", "versionEndExcluding": "8.8.1", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0115956-8FAF-4F20-890D-159045619AF5", "versionEndExcluding": "7.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "9869E340-2D03-424D-B885-7EF63C1D4759", "versionEndExcluding": "8.5.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4F0F76C-B351-4661-A7A5-04097A1C1129", "versionEndExcluding": "8.8.1", "versionStartIncluding": "8.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "This issue exists to document that a security improvement in the way that Jira Server and Data Center use velocity templates has been implemented. The way in which velocity templates were used in Atlassian Jira Server and Data Center in affected versions allowed remote attackers to achieve remote code execution via insecure deserialization, if they were able to exploit a server side template injection vulnerability. The affected versions are before version 7.13.0, from version 8.0.0 before 8.5.0, and from version 8.6.0 before version 8.8.1." }, { "lang": "es", "value": "Este problema se presenta para documentar que se ha implementado una mejora de seguridad en la forma en que Jira Server and Data Center utilizan las plantillas de velocidad. La forma en que las plantillas de velocidad se utilizaban en el Atlassian Jira Server and Data Center en las versiones afectadas permiti\u00f3 a los atacantes remotos lograr la ejecuci\u00f3n remota de c\u00f3digo mediante la deserializaci\u00f3n insegura, si eran capaces de explotar una vulnerabilidad de inyecci\u00f3n de plantillas en el lado del servidor. Las versiones afectadas son anteriores a la versi\u00f3n 7.13.0, a partir de la versi\u00f3n 8.0.0 anterior a la 8.5.0, y a partir de la versi\u00f3n 8.6.0 anterior a la 8.8.1." } ], "id": "CVE-2020-14172", "lastModified": "2024-11-21T05:02:47.757", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-03T02:15:10.580", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70940" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70940" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-13 05:15
Modified
2024-11-21 05:02
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view titles of a private project via an Insecure Direct Object References (IDOR) vulnerability in the Administration Permission Helper. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, from version 8.6.0 before 8.9.2, and from version 8.10.0 before 8.10.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71275 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71275 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | 8.10.0 | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_server | 8.10.0 | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB024412-F7F7-4F32-A14C-91997AE99B17", "versionEndExcluding": "7.13.16", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F6F4D92-50B2-4834-9458-9D3FCB22E292", "versionEndExcluding": "8.5.7", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2E5D8F1-E892-4C7B-86E3-C3D71643D8E4", "versionEndExcluding": "8.9.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:8.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D3F7A68-9FA8-429A-B060-FE6250AADFAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "02038437-F649-42CD-AEF6-730862241452", "versionEndExcluding": "8.5.7", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8433757-D455-458D-A82C-2C488FBDF58F", "versionEndExcluding": "8.9.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:8.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "6A1DE42A-2CAD-4681-8BB3-6BDA956A4D4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "DEC5C067-DF59-4387-8B1B-040E01150424", "versionEndExcluding": "7.13.16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view titles of a private project via an Insecure Direct Object References (IDOR) vulnerability in the Administration Permission Helper. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, from version 8.6.0 before 8.9.2, and from version 8.10.0 before 8.10.1." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center, permiten a atacantes remotos visualizar t\u00edtulos de un proyecto privado por medio de una vulnerabilidad de Referencia Directa a Objetos No Segura (IDOR) en el Administration Permission Helper. Las versiones afectadas son anteriores a versi\u00f3n 7.13.6, desde versi\u00f3n 8.0.0 anteriores a 8.5.7, desde versi\u00f3n 8.6.0 anteriores a 8.9.2 y desde versi\u00f3n 8.10.0 anteriores a 8.10.1" } ], "id": "CVE-2020-14174", "lastModified": "2024-11-21T05:02:47.973", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-13T05:15:11.057", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71275" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71275" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-26 05:15
Modified
2024-11-21 06:26
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view private project and filter names via an Insecure Direct Object References (IDOR) vulnerability in the Average Time in Status Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72915 | Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72915 | Issue Tracking, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "0827EA48-7527-40C3-B0EC-29FEA4912884", "versionEndExcluding": "8.13.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "D500158B-4083-4D29-89E8-17A6EA8FAFD1", "versionEndExcluding": "8.20.0", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "61DF42E8-B67B-46AF-ACEE-135531D30240", "versionEndExcluding": "8.13.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "7066870B-8DCE-40ED-8C08-96F7A31C719C", "versionEndExcluding": "8.20.0", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view private project and filter names via an Insecure Direct Object References (IDOR) vulnerability in the Average Time in Status Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos an\u00f3nimos visualizar nombres privados de proyectos y filtros por medio de una vulnerabilidad Insecure Direct Object References (IDOR) en el Gadget Average Time in Status. Las versiones afectadas son anteriores a la versi\u00f3n 8.13.12, y desde versi\u00f3n 8.14.0 hasta 8.20.0" } ], "id": "CVE-2021-41306", "lastModified": "2024-11-21T06:26:00.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-10-26T05:15:07.393", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72915" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-21 03:15
Modified
2024-11-21 06:18
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72003 | Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72003 | Issue Tracking, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "2324F010-76F2-43D3-96C0-BD9150B7E652", "versionEndExcluding": "8.5.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "382C231B-EC03-4D82-B215-402321C813E3", "versionEndExcluding": "8.13.1", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E4D5E0B-A456-4C6C-9AB5-A6E5645677C9", "versionEndExcluding": "8.13.1", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E92AC75-73E1-402C-9DCF-4A1B25CB999F", "versionEndExcluding": "8.5.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1." }, { "lang": "es", "value": "Unas versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos an\u00f3nimos al componente de consulta JQL endpoint por medio de una vulnerabilidad de Control de Acceso Roto (BAC). Las versiones afectadas son anteriores a la versi\u00f3n 8.5.10, y desde la versi\u00f3n 8.6.0 hasta 8.13.1" } ], "id": "CVE-2021-39127", "lastModified": "2024-11-21T06:18:38.560", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-10-21T03:15:07.177", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72003" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-12-08 04:15
Modified
2024-11-21 06:26
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow a user who has had their Jira Service Management access revoked to export audit logs of another user's Jira Service Management project via a Broken Authentication vulnerability in the /plugins/servlet/audit/resource endpoint. The affected versions of Jira Server and Data Center are before version 8.19.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72803 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72803 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "94917CDB-D89C-4907-B79E-3CED78774662", "versionEndExcluding": "8.19.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow a user who has had their Jira Service Management access revoked to export audit logs of another user\u0027s Jira Service Management project via a Broken Authentication vulnerability in the /plugins/servlet/audit/resource endpoint. The affected versions of Jira Server and Data Center are before version 8.19.1." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten que un usuario al que le es revocado el acceso a Jira Service Management exporte registros de auditor\u00eda del proyecto de Jira Service Management de otro usuario por medio de una vulnerabilidad de Autenticaci\u00f3n Rota en el endpoint /plugins/servlet/audit/resource. Las versiones afectadas de Jira Server y Data Center son anteriores a la versi\u00f3n 8.19.1" } ], "id": "CVE-2021-41309", "lastModified": "2024-11-21T06:26:01.270", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-12-08T04:15:06.637", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72803" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72803" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "security@atlassian.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-23 06:15
Modified
2024-11-21 04:38
Severity ?
Summary
The way in which velocity templates were used in Atlassian Jira Server and Data Center prior to version 8.8.0 allowed remote attackers to gain remote code execution if they were able to exploit a server side template injection vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70944 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70944 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "299AC09B-2CB7-443A-B586-8574F99A4DB4", "versionEndExcluding": "8.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "96DB3337-76C9-45AC-A51F-9927873A3785", "versionEndExcluding": "8.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The way in which velocity templates were used in Atlassian Jira Server and Data Center prior to version 8.8.0 allowed remote attackers to gain remote code execution if they were able to exploit a server side template injection vulnerability." }, { "lang": "es", "value": "La manera en que las plantillas de velocidad se usaron en Atlassian Jira Server y Data Center anteriores a la versi\u00f3n 8.8.0, permiti\u00f3 a atacantes remotos obtener una ejecuci\u00f3n de c\u00f3digo remota, si eran capaces de explotar una vulnerabilidad de inyecci\u00f3n de plantillas del lado del servidor" } ], "id": "CVE-2019-20409", "lastModified": "2024-11-21T04:38:24.803", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-23T06:15:11.527", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70944" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-03 01:15
Modified
2024-11-21 04:38
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to prevent users from accessing the instance via an Application Denial of Service vulnerability in the /rendering/wiki endpoint. The affected versions are before version 8.8.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70943 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70943 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "299AC09B-2CB7-443A-B586-8574F99A4DB4", "versionEndExcluding": "8.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "96DB3337-76C9-45AC-A51F-9927873A3785", "versionEndExcluding": "8.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to prevent users from accessing the instance via an Application Denial of Service vulnerability in the /rendering/wiki endpoint. The affected versions are before version 8.8.0." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center, permiten a atacantes remotos impedir que los usuarios accedan a la instancia por medio de una vulnerabilidad de Denegaci\u00f3n de Servicio de la Aplicaci\u00f3n en el endpoint /rendering/wiki. Las versiones afectadas son las versiones anteriores a 8.8.0" } ], "id": "CVE-2019-20418", "lastModified": "2024-11-21T04:38:25.747", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-03T01:15:10.677", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70943" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-01 02:15
Modified
2024-11-21 05:02
Severity ?
Summary
The UniversalAvatarResource.getAvatars resource in Jira Server and Data Center before version 8.9.0 allows remote attackers to obtain information about custom project avatars names via an Improper authorization vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71185 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71185 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "5034C3A6-284A-4FA6-B527-540F4A2CE26A", "versionEndExcluding": "8.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E8FA5FE-78B2-4900-80A5-0851C13FCC2A", "versionEndExcluding": "8.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The UniversalAvatarResource.getAvatars resource in Jira Server and Data Center before version 8.9.0 allows remote attackers to obtain information about custom project avatars names via an Improper authorization vulnerability." }, { "lang": "es", "value": "El recurso UniversalAvatarResource.getAvatars en Jira Server and Data Center versiones anteriores a 8.9.0, permite a atacantes remotos obtener informaci\u00f3n sobre nombres de avatars de proyectos personalizados por medio de una vulnerabilidad de autorizaci\u00f3n inapropiada" } ], "id": "CVE-2020-14165", "lastModified": "2024-11-21T05:02:47.013", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-01T02:15:11.757", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71185" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-01 02:15
Modified
2024-11-21 05:02
Severity ?
Summary
The MessageBundleResource resource in Jira Server and Data Center before version 7.13.4, from 8.5.0 before 8.5.5, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to impact the application's availability via an Denial of Service (DoS) vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71197 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71197 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37B767-CBE4-4E98-9FB8-90020424EFE4", "versionEndExcluding": "7.13.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "75CC108C-2D1D-4BE0-B0F2-3013E31605C4", "versionEndExcluding": "8.5.5", "versionStartIncluding": "8.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "547F1523-AD76-4557-820B-7CB0AD0F9659", "versionEndExcluding": "8.8.2", "versionStartIncluding": "8.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "74AEEBB1-3786-457D-891D-926DB7A4FDBB", "versionEndExcluding": "8.9.1", "versionStartIncluding": "8.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "AEB10566-CCFE-4C65-8AB7-C11BD071AD6D", "versionEndExcluding": "8.5.5", "versionStartIncluding": "8.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA7A5733-8237-44A3-B6EA-06E6855A89DD", "versionEndExcluding": "8.8.2", "versionStartIncluding": "8.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "29550345-AC18-4BA4-9632-7750F21CCD58", "versionEndExcluding": "8.9.1", "versionStartIncluding": "8.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "19A3E98A-DE12-41BB-BF8A-B7D20EC46614", "versionEndExcluding": "7.13.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The MessageBundleResource resource in Jira Server and Data Center before version 7.13.4, from 8.5.0 before 8.5.5, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to impact the application\u0027s availability via an Denial of Service (DoS) vulnerability." }, { "lang": "es", "value": "El recurso MessageBundleResource en Jira Server y Data Center versiones anteriores a 7.13.4, desde versiones 8.5.0 anteriores a 8.5.5, desde versiones 8.8.0 anteriores a 8.8.2 y desde versiones 8.9.0 anteriores a 8.9.1, permite a atacantes remotos impactar la disponibilidad de la aplicaci\u00f3n por medio de una vulnerabilidad de Denegaci\u00f3n de Servicio (DoS)" } ], "id": "CVE-2020-14167", "lastModified": "2024-11-21T05:02:47.233", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-01T02:15:11.897", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71197" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-15 00:15
Modified
2024-11-21 05:29
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the ViewWorkflowSchemes.jspa and ListWorkflows.jspa endpoints. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72015 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72015 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DC31C8A-7C3A-497D-8B93-186A4BB78177", "versionEndExcluding": "8.5.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD154306-6949-42B5-9147-07C4EAAF57E2", "versionEndExcluding": "8.13.3", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "54CAA007-B086-4422-AB45-35A561CCD894", "versionEndExcluding": "8.13.3", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC0005F9-7748-4F24-927E-6789D415E0CD", "versionEndExcluding": "8.15.0", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "32E80E01-1812-429F-AD08-522DB458A4C9", "versionEndExcluding": "8.5.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "05C4820F-7C7D-4CE5-A93E-62283F6AB71F", "versionEndExcluding": "8.15.0", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the ViewWorkflowSchemes.jspa and ListWorkflows.jspa endpoints. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo Cross-Site Scripting (XSS) en los endpoints ViewWorkflowSchemes.jspa y ListWorkflows.jspa.\u0026#xa0;Las versiones afectadas son anteriores a la versi\u00f3n 8.5.11, desde la versi\u00f3n 8.6.0 anteriores a 8.13.3 y desde la versi\u00f3n 8.14.0 anteriores a 8.15.0" } ], "id": "CVE-2020-36236", "lastModified": "2024-11-21T05:29:07.233", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-15T00:15:12.497", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72015" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-26 05:15
Modified
2024-11-21 06:26
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view the names of private projects and filters via an Insecure Direct Object References (IDOR) vulnerability in the Average Number of Times in Status Gadget. The affected versions are before version 8.13.12..
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72813 | Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72813 | Issue Tracking, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "0827EA48-7527-40C3-B0EC-29FEA4912884", "versionEndExcluding": "8.13.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "61DF42E8-B67B-46AF-ACEE-135531D30240", "versionEndExcluding": "8.13.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view the names of private projects and filters via an Insecure Direct Object References (IDOR) vulnerability in the Average Number of Times in Status Gadget. The affected versions are before version 8.13.12.." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos an\u00f3nimos visualizar los nombres de los proyectos y filtros privados por medio de una vulnerabilidad Insecure Direct Object References (IDOR) en el Average Number of Times in Status Gadget. Las versiones afectadas son anteriores a la versi\u00f3n 8.13.12" } ], "id": "CVE-2021-41305", "lastModified": "2024-11-21T06:26:00.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-10-26T05:15:07.350", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72813" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-03 02:15
Modified
2024-11-21 05:02
Severity ?
Summary
The file upload feature in Atlassian Jira Server and Data Center in affected versions allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70814 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70814 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BD552E1-A564-434E-905A-380A9B1A090B", "versionEndExcluding": "8.5.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "FAB3622E-6AC3-4C75-8D92-EF4B956C0F23", "versionEndExcluding": "8.6.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "B33CB54B-FA5E-4DD5-A356-4E01154131C8", "versionEndExcluding": "8.7.1", "versionStartIncluding": "8.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "95F28857-CE0B-42DA-A310-25F6B65CA18A", "versionEndExcluding": "8.6.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "E84692EC-8FF9-4776-B7F2-C248D77FEE7B", "versionEndExcluding": "8.7.1", "versionStartIncluding": "8.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9839F36-EBE8-4992-8AAA-234D352292AC", "versionEndExcluding": "8.5.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The file upload feature in Atlassian Jira Server and Data Center in affected versions allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1." }, { "lang": "es", "value": "La funcionalidad file upload en Atlassian Jira Server y Data Center en las versiones afectadas, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo cross site scripting (XSS). Las versiones afectadas son las versiones anteriores a 8.5.4, desde la versi\u00f3n 8.6.0 anteriores a 8.6.2, y desde la versi\u00f3n 8.7.0 anteriores a 8.7.1" } ], "id": "CVE-2020-14173", "lastModified": "2024-11-21T05:02:47.863", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-03T02:15:10.660", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70814" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70814" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-01 23:15
Modified
2024-11-21 06:26
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Associated Projects feature (/secure/admin/AssociatedProjectsForCustomField.jspa). The affected versions are before version 8.5.19, from version 8.6.0 before 8.13.11, and from version 8.14.0 before 8.19.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72800 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72800 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira_software_data_center | * | |
atlassian | jira_software_data_center | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "C313A20A-3280-434A-A680-386CF5B08EC6", "versionEndExcluding": "8.5.19", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A262D5A-E9AD-461F-9F5F-32FB972CCD69", "versionEndExcluding": "8.13.11", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEE81BFD-F63B-4E36-A344-C52D0DBD88E3", "versionEndExcluding": "8.19.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Associated Projects feature (/secure/admin/AssociatedProjectsForCustomField.jspa). The affected versions are before version 8.5.19, from version 8.6.0 before 8.13.11, and from version 8.14.0 before 8.19.1." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos an\u00f3nimos inyectar HTML o JavaScript arbitrarios por medio de una vulnerabilidad de tipo Cross-Site Scripting (XSS) en la funcionalidad Associated Projects (/secure/admin/AssociatedProjectsForCustomField.jspa). Las versiones afectadas son anteriores a 8.5.19, desde la versi\u00f3n 8.6.0 anterior a 8.13.11, y desde la versi\u00f3n 8.14.0 anterior a 8.19.1" } ], "id": "CVE-2021-41310", "lastModified": "2024-11-21T06:26:01.483", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-01T23:15:07.687", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72800" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72800" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-01 02:15
Modified
2024-11-21 05:02
Severity ?
Summary
The WYSIWYG editor resource in Jira Server and Data Center before version 8.8.2 allows remote attackers to inject arbitrary HTML or JavaScript names via an Cross Site Scripting (XSS) vulnerability by pasting javascript code into the editor field.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71184 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71184 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "01B6B068-1EB0-4FA8-8E6B-C3A5385FA8E5", "versionEndExcluding": "8.8.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7C8EBC9-AA40-4C23-8D79-77249D278409", "versionEndExcluding": "8.8.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The WYSIWYG editor resource in Jira Server and Data Center before version 8.8.2 allows remote attackers to inject arbitrary HTML or JavaScript names via an Cross Site Scripting (XSS) vulnerability by pasting javascript code into the editor field." }, { "lang": "es", "value": "El recurso del editor WYSIWYG en Jira Server and Data Center versiones anteriores a 8.8.2, permite a atacantes remotos inyectar nombres HTML o JavaScript arbitrarios por medio de una vulnerabilidad de tipo Cross Site Scripting (XSS) al pegar un c\u00f3digo javascript en el campo del editor" } ], "id": "CVE-2020-14164", "lastModified": "2024-11-21T05:02:46.907", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-01T02:15:11.677", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71184" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71184" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-13 01:15
Modified
2024-11-21 04:39
Severity ?
Summary
The Gadget API in Atlassian Jira Server and Data Center in affected versions allows remote attackers to make Jira unresponsive via repeated requests to a certain endpoint in the Gadget API. The affected versions are before version 8.5.4, and from version 8.6.0 before 8.6.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70808 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70808 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BD552E1-A564-434E-905A-380A9B1A090B", "versionEndExcluding": "8.5.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "7DEE45D0-B55A-4A06-BAF0-18A7E3D26DE4", "versionEndExcluding": "8.6.1", "versionStartIncluding": "8.5.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B1BE966-205E-4CA3-A799-8B1754D10B27", "versionEndExcluding": "8.7.0", "versionStartIncluding": "8.6.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "02D4E59C-FFFF-4545-A5A1-DA5DB091B846", "versionEndExcluding": "8.6.1", "versionStartIncluding": "8.5.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "1884A441-8487-40FF-AEE3-E025670C0723", "versionEndExcluding": "8.7.0", "versionStartIncluding": "8.6.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9839F36-EBE8-4992-8AAA-234D352292AC", "versionEndExcluding": "8.5.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Gadget API in Atlassian Jira Server and Data Center in affected versions allows remote attackers to make Jira unresponsive via repeated requests to a certain endpoint in the Gadget API. The affected versions are before version 8.5.4, and from version 8.6.0 before 8.6.1." }, { "lang": "es", "value": "La API Gadget en Atlassian Jira Server y Data Center en las versiones afectadas permite a atacantes remotos hacer que Jira no responda por medio de peticiones repetidas a un determinado endpoint en la API Gadget. Las versiones afectadas son anteriores a versi\u00f3n 8.5.4 y desde versi\u00f3n 8.6.0 anteriores a 8.6.1" } ], "id": "CVE-2019-20899", "lastModified": "2024-11-21T04:39:38.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-13T01:15:13.433", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70808" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70808" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-02-06 03:15
Modified
2024-11-21 04:38
Severity ?
Summary
Support zip files in Atlassian Jira Server and Data Center before version 8.6.0 could be downloaded by a System Administrator user without requiring the user to re-enter their password via an improper authorization vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70564 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70564 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3F0ABD5-1124-4508-8F66-18F27B041CB6", "versionEndExcluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "A15DCC83-66F0-4495-AF87-3EBA4A295E2D", "versionEndExcluding": "8.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Support zip files in Atlassian Jira Server and Data Center before version 8.6.0 could be downloaded by a System Administrator user without requiring the user to re-enter their password via an improper authorization vulnerability." }, { "lang": "es", "value": "Los archivos zip de soporte en Atlassian Jira Server y Data Center antes de que la versi\u00f3n 8.6.0, pudieran ser descargados por un usuario del Administrador de Sistema sin requerir que el usuario reingrese su contrase\u00f1a por medio de una vulnerabilidad de autorizaci\u00f3n inapropiada." } ], "id": "CVE-2019-20402", "lastModified": "2024-11-21T04:38:24.000", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-06T03:15:10.450", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70564" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-01 02:15
Modified
2024-11-21 05:32
Severity ?
Summary
The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a vnd.wap.xhtml+xml content type.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71113 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71113 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "385624FB-6801-4B2D-A41D-4435AB2DC2F7", "versionEndExcluding": "8.5.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF1BD2D7-E2F8-4603-858C-D04267E88E28", "versionEndExcluding": "8.8.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "74AEEBB1-3786-457D-891D-926DB7A4FDBB", "versionEndExcluding": "8.9.1", "versionStartIncluding": "8.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3477C08-4DDF-4B4C-B90F-A4897A76BAF5", "versionEndExcluding": "8.8.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "29550345-AC18-4BA4-9632-7750F21CCD58", "versionEndExcluding": "8.9.1", "versionStartIncluding": "8.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CED0E35-40ED-4D46-8121-4F1AA9D23EAE", "versionEndExcluding": "8.5.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a vnd.wap.xhtml+xml content type." }, { "lang": "es", "value": "El recurso de descarga de archivos adjuntos en Atlassian Jira Server y Data Center versiones anteriores a 8.5.5, y desde versiones 8.6.0 anteriores a 8.8.2, y desde versiones 8.9.0 anteriores a 8.9.1, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo Cross-Site Scripting (XSS) que emite archivos adjuntos con un tipo de contenido vnd.wap.xhtml+xml" } ], "id": "CVE-2020-4024", "lastModified": "2024-11-21T05:32:10.537", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-01T02:15:12.193", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71113" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-26 05:15
Modified
2024-11-21 06:26
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow authenticated yet non-administrator remote attackers to edit the File Replication settings via a Broken Access Control vulnerability in the `ReplicationSettings!default.jspa` endpoint. The affected versions are before version 8.6.0, from version 8.7.0 before 8.13.12, and from version 8.14.0 before 8.20.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72940 | Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72940 | Issue Tracking, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3F0ABD5-1124-4508-8F66-18F27B041CB6", "versionEndExcluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "7429FCC4-C94E-4757-BCF1-BE73814F247D", "versionEndExcluding": "8.13.12", "versionStartIncluding": "8.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B23960C-64BE-419D-855F-2F8EAB17327D", "versionEndExcluding": "8.13.12", "versionStartIncluding": "8.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F1DF517-D59D-4BB7-98E5-83AC2D1A24E8", "versionEndExcluding": "8.20.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "A15DCC83-66F0-4495-AF87-3EBA4A295E2D", "versionEndExcluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB294011-AB4E-4BC6-AB35-7E54C33B237C", "versionEndExcluding": "8.20.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow authenticated yet non-administrator remote attackers to edit the File Replication settings via a Broken Access Control vulnerability in the `ReplicationSettings!default.jspa` endpoint. The affected versions are before version 8.6.0, from version 8.7.0 before 8.13.12, and from version 8.14.0 before 8.20.1." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos autenticados pero no administradores editar la configuraci\u00f3n de la Replicaci\u00f3n de Archivos por medio de una vulnerabilidad de Control de Acceso Rotativo en el endpoint \"ReplicationSettings!default.jspa\". Las versiones afectadas son anteriores a la versi\u00f3n 8.6.0, desde la versi\u00f3n 8.7.0 anteriores a 8.13.12, y desde la versi\u00f3n 8.14.0 antes de la 8.20.1" } ], "id": "CVE-2021-41308", "lastModified": "2024-11-21T06:26:01.140", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-26T05:15:07.477", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72940" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72940" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-285" } ], "source": "security@atlassian.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-01 02:15
Modified
2024-11-21 05:32
Severity ?
Summary
The /rest/project-templates/1.0/createshared resource in Atlassian Jira Server and Data Center before version 8.5.5, from 8.6.0 before 8.7.2, and from 8.8.0 before 8.8.1 allows remote attackers to enumerate project names via an improper authorization vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70926 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70926 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "385624FB-6801-4B2D-A41D-4435AB2DC2F7", "versionEndExcluding": "8.5.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "53E4C23D-6911-4919-867A-9B0AB37DBDDF", "versionEndExcluding": "8.7.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7DF16FD-97C8-4918-B548-2904830E7729", "versionEndExcluding": "8.8.1", "versionStartIncluding": "8.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "8261CDC7-3FD3-4B69-8B7F-725333B644B1", "versionEndExcluding": "8.7.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "5348E1DB-7336-46B8-83A3-51C986B0DF2D", "versionEndExcluding": "8.8.1", "versionStartIncluding": "8.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CED0E35-40ED-4D46-8121-4F1AA9D23EAE", "versionEndExcluding": "8.5.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The /rest/project-templates/1.0/createshared resource in Atlassian Jira Server and Data Center before version 8.5.5, from 8.6.0 before 8.7.2, and from 8.8.0 before 8.8.1 allows remote attackers to enumerate project names via an improper authorization vulnerability." }, { "lang": "es", "value": "El recurso /rest/project-templates/1.0/createshared en Atlassian Jira Server y Data Center versiones anteriores a 8.5.5, desde versiones 8.6.0 anteriores a 8.7.2 y desde versiones 8.8.0 anteriores a 8.8.1, permite a atacantes remotos enumerar nombres de proyectos por medio de una vulnerabilidad de autorizaci\u00f3n inapropiada" } ], "id": "CVE-2020-4029", "lastModified": "2024-11-21T05:32:11.070", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-01T02:15:12.413", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70926" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70926" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-02 00:15
Modified
2024-11-21 05:29
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view the metadata of boards they should not have access to via an Insecure Direct Object References (IDOR) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.2.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-72002 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-72002 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | 8.13.3 | |
atlassian | jira_server | * | |
atlassian | jira_server | 8.13.3 | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "2324F010-76F2-43D3-96C0-BD9150B7E652", "versionEndExcluding": "8.5.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E1F3243-C68E-43F6-9FEC-68F9318D5980", "versionEndExcluding": "8.13.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:8.13.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF422EB8-5C9E-4166-8354-E692E5C94737", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFF8C47C-4D9A-4A61-8B90-0BAF24FBDA14", "versionEndExcluding": "8.13.2", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:8.13.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ABE8741-5E98-467B-A946-E1913164CD5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E92AC75-73E1-402C-9DCF-4A1B25CB999F", "versionEndExcluding": "8.5.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view the metadata of boards they should not have access to via an Insecure Direct Object References (IDOR) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.2." }, { "lang": "es", "value": "\u00e7Las versiones afectadas de Atlassian Jira Server y Data Center, permiten a atacantes remotos visualizar los metadatos de las tarjetas a las que no deber\u00edan tener acceso por medio de una vulnerabilidad de Insecure Direct Object References (IDOR).\u0026#xa0;Las versiones afectadas son anteriores a 8.5.10 y desde la versi\u00f3n 8.6.0 versiones anteriores a 8.13.2" } ], "id": "CVE-2020-36231", "lastModified": "2024-11-21T05:29:06.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-02T00:15:12.397", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-72002" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-29 06:15
Modified
2024-11-21 04:38
Severity ?
Summary
The Convert Sub-Task to Issue page in affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate the following information via an Improper Authentication vulnerability: Workflow names; Project Key, if it is part of the workflow name; Issue Keys; Issue Types; Status Types. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-70882 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-70882 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A5B1084-0838-4618-A0E0-C34E5A4DD438", "versionEndExcluding": "7.13.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "C66A32E0-AF2A-457D-8634-BC141F93EF97", "versionEndExcluding": "8.4.2", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "B04AEDB9-DA55-4EB4-A30E-1487A1E352EA", "versionEndExcluding": "8.4.2", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD3FC6D0-18E4-4BF7-8DE2-3D03730A7AAF", "versionEndExcluding": "7.13.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Convert Sub-Task to Issue page in affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate the following information via an Improper Authentication vulnerability: Workflow names; Project Key, if it is part of the workflow name; Issue Keys; Issue Types; Status Types. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2." }, { "lang": "es", "value": "La p\u00e1gina Convert Sub-Task to Issue en las versiones afectadas de Atlassian Jira Server y Data Center, permite a atacantes remotos enumerar la siguiente informaci\u00f3n por medio de una vulnerabilidad de autenticaci\u00f3n incorrecta: Workflow names; Project Key, si forma parte del nombre del flujo de trabajo; Issue Keys; Issue Types; Status Types Las versiones afectadas son anteriores a la versi\u00f3n 7.13.9 y desde la versi\u00f3n 8.0.0 anteriores a 8.4.2" } ], "id": "CVE-2019-20412", "lastModified": "2024-11-21T04:38:25.153", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-29T06:15:10.843", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70882" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-70882" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-15 00:15
Modified
2024-11-21 05:29
Severity ?
Summary
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field and custom SLA names via an Information Disclosure vulnerability in the mobile site view. The affected versions are before version 8.13.2, and from version 8.14.0 before 8.14.1.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71950 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71950 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "7617188F-6779-44A5-8707-3B96B72DDF6E", "versionEndExcluding": "8.13.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5814BDF-AF93-4440-AFEA-75AADFA95EA7", "versionEndExcluding": "8.14.1", "versionStartIncluding": "8.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1DABD8D-7907-4FEC-B264-AC4421F4122B", "versionEndExcluding": "8.13.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF2F5ECC-3F28-4BEB-9ABD-19040D94BFA4", "versionEndExcluding": "8.14.1", "versionStartIncluding": "8.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field and custom SLA names via an Information Disclosure vulnerability in the mobile site view. The affected versions are before version 8.13.2, and from version 8.14.0 before 8.14.1." }, { "lang": "es", "value": "Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos no autenticados visualizar campos personalizados y nombres de SLA personalizados por medio de una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en la vista mobile site.\u0026#xa0;Las versiones afectadas son anteriores a la versi\u00f3n 8.13.2 y desde la versi\u00f3n 8.14.0 anteriores a 8.14.1" } ], "id": "CVE-2020-36235", "lastModified": "2024-11-21T05:29:07.093", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-15T00:15:12.433", "references": [ { "source": "security@atlassian.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71950" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71950" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-01 02:15
Modified
2024-11-21 05:02
Severity ?
Summary
The email client in Jira Server and Data Center before version 7.13.16, from 8.5.0 before 8.5.7, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to access outgoing emails between a Jira instance and the SMTP server via man-in-the-middle (MITM) vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/JRASERVER-71198 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jira.atlassian.com/browse/JRASERVER-71198 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
atlassian | jira | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_data_center | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_server | * | |
atlassian | jira_software_data_center | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37B767-CBE4-4E98-9FB8-90020424EFE4", "versionEndExcluding": "7.13.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "75CC108C-2D1D-4BE0-B0F2-3013E31605C4", "versionEndExcluding": "8.5.5", "versionStartIncluding": "8.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "547F1523-AD76-4557-820B-7CB0AD0F9659", "versionEndExcluding": "8.8.2", "versionStartIncluding": "8.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "74AEEBB1-3786-457D-891D-926DB7A4FDBB", "versionEndExcluding": "8.9.1", "versionStartIncluding": "8.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "AEB10566-CCFE-4C65-8AB7-C11BD071AD6D", "versionEndExcluding": "8.5.5", "versionStartIncluding": "8.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA7A5733-8237-44A3-B6EA-06E6855A89DD", "versionEndExcluding": "8.8.2", "versionStartIncluding": "8.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "29550345-AC18-4BA4-9632-7750F21CCD58", "versionEndExcluding": "8.9.1", "versionStartIncluding": "8.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "19A3E98A-DE12-41BB-BF8A-B7D20EC46614", "versionEndExcluding": "7.13.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The email client in Jira Server and Data Center before version 7.13.16, from 8.5.0 before 8.5.7, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to access outgoing emails between a Jira instance and the SMTP server via man-in-the-middle (MITM) vulnerability." }, { "lang": "es", "value": "El cliente de correo electr\u00f3nico en Jira Server y Data Center versiones anteriores a 7.13.16, desde versiones 8.5.0 anteriores a 8.5.7, desde versiones 8.8.0 anteriores a 8.8.2 y desde versiones 8.9.0 anteriores a 8.9.1, permite a atacantes remotos acceder a correos electr\u00f3nicos salientes entre una instancia de Jira y el servidor SMTP por medio de una vulnerabilidad de tipo man-in-the-middle (MITM)" } ], "id": "CVE-2020-14168", "lastModified": "2024-11-21T05:02:47.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-01T02:15:11.960", "references": [ { "source": "security@atlassian.com", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-71198" } ], "sourceIdentifier": "security@atlassian.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }