Filtered by vendor Atlassian Subscriptions
Filtered by product Jira Software Data Center Subscriptions
Total 39 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-14173 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2024-09-16 5.4 Medium
The file upload feature in Atlassian Jira Server and Data Center in affected versions allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1.
CVE-2020-14174 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2024-09-16 4.3 Medium
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view titles of a private project via an Insecure Direct Object References (IDOR) vulnerability in the Administration Permission Helper. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, from version 8.6.0 before 8.9.2, and from version 8.10.0 before 8.10.1.
CVE-2020-14169 1 Atlassian 2 Jira, Jira Software Data Center 2024-09-16 6.1 Medium
The quick search component in Atlassian Jira Server and Data Center before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability
CVE-2019-20413 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2024-09-16 7.5 High
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability on the UserPickerBrowser.jspa page. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2.
CVE-2021-39127 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2024-09-16 5.3 Medium
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1.
CVE-2019-20402 1 Atlassian 2 Jira, Jira Software Data Center 2024-09-16 4.9 Medium
Support zip files in Atlassian Jira Server and Data Center before version 8.6.0 could be downloaded by a System Administrator user without requiring the user to re-enter their password via an improper authorization vulnerability.
CVE-2019-20418 1 Atlassian 2 Jira, Jira Software Data Center 2024-09-16 6.5 Medium
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to prevent users from accessing the instance via an Application Denial of Service vulnerability in the /rendering/wiki endpoint. The affected versions are before version 8.8.0.
CVE-2020-14168 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2024-09-16 5.9 Medium
The email client in Jira Server and Data Center before version 7.13.16, from 8.5.0 before 8.5.7, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to access outgoing emails between a Jira instance and the SMTP server via man-in-the-middle (MITM) vulnerability.
CVE-2020-4029 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2024-09-16 4.3 Medium
The /rest/project-templates/1.0/createshared resource in Atlassian Jira Server and Data Center before version 8.5.5, from 8.6.0 before 8.7.2, and from 8.8.0 before 8.8.1 allows remote attackers to enumerate project names via an improper authorization vulnerability.
CVE-2019-20897 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2024-09-16 6.5 Medium
The avatar upload feature in affected versions of Atlassian Jira Server and Data Center allows remote attackers to achieve Denial of Service via a crafted PNG file. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1.
CVE-2021-41310 1 Atlassian 1 Jira Software Data Center 2024-09-16 6.1 Medium
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Associated Projects feature (/secure/admin/AssociatedProjectsForCustomField.jspa). The affected versions are before version 8.5.19, from version 8.6.0 before 8.13.11, and from version 8.14.0 before 8.19.1.
CVE-2020-4024 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2024-09-16 5.4 Medium
The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a vnd.wap.xhtml+xml content type.
CVE-2020-36231 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2024-09-16 4.3 Medium
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view the metadata of boards they should not have access to via an Insecure Direct Object References (IDOR) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.2.
CVE-2021-41307 1 Atlassian 3 Jira, Jira Server, Jira Software Data Center 2024-09-16 7.5 High
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view the names of private projects and private filters via an Insecure Direct Object References (IDOR) vulnerability in the Workload Pie Chart Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0.
CVE-2020-14164 1 Atlassian 2 Jira, Jira Software Data Center 2024-09-16 6.1 Medium
The WYSIWYG editor resource in Jira Server and Data Center before version 8.8.2 allows remote attackers to inject arbitrary HTML or JavaScript names via an Cross Site Scripting (XSS) vulnerability by pasting javascript code into the editor field.
CVE-2020-4028 1 Atlassian 2 Jira, Jira Software Data Center 2024-09-16 5.3 Medium
Versions before 8.9.1, Various resources in Jira responded with a 404 instead of redirecting unauthenticated users to the login page, in some situations this may have allowed unauthorised attackers to determine if certain resources exist or not through an Information Disclosure vulnerability.
CVE-2020-4021 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2024-09-16 5.4 Medium
Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the XML export view.
CVE-2021-41306 1 Atlassian 3 Jira, Jira Server, Jira Software Data Center 2024-09-16 7.5 High
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view private project and filter names via an Insecure Direct Object References (IDOR) vulnerability in the Average Time in Status Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0.
CVE-2020-36235 1 Atlassian 3 Jira, Jira Server, Jira Software Data Center 2024-09-16 5.3 Medium
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field and custom SLA names via an Information Disclosure vulnerability in the mobile site view. The affected versions are before version 8.13.2, and from version 8.14.0 before 8.14.1.