Vulnerabilities > Atlassian > Data Center > 8.13.6

DATE CVE VULNERABILITY TITLE RISK
2022-02-28 CVE-2021-43945 Cross-site Scripting vulnerability in Atlassian Data Center and Jira
Affected versions of Atlassian Jira Server and Data Center allow remote attackers with Roadmaps Administrator permissions to inject arbitrary HTML or JavaScript via a Stored Cross-Site Scripting (SXSS) vulnerability in the /rest/jpo/1.0/hierarchyConfiguration endpoint.
network
atlassian CWE-79
3.5
2022-02-15 CVE-2021-43953 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Data Center and Jira
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to toggle the Thread Contention and CPU monitoring settings via a Cross-Site Request Forgery (CSRF) vulnerability in the /secure/admin/ViewInstrumentation.jspa endpoint.
network
atlassian CWE-352
4.3
2022-01-06 CVE-2021-43947 Unspecified vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers with administrator privileges to execute arbitrary code via a Remote Code Execution (RCE) vulnerability in the Email Templates feature.
network
low complexity
atlassian
critical
9.0
2021-11-03 CVE-2021-41312 Improper Authentication vulnerability in Atlassian Data Center and Jira
Affected versions of Atlassian Jira Server and Data Center allow a remote attacker who has had their access revoked from Jira Service Management to enable and disable Issue Collectors on Jira Service Management projects via an Improper Authentication vulnerability in the /secure/ViewCollectors endpoint.
network
low complexity
atlassian CWE-287
5.0
2021-10-26 CVE-2021-41304 Cross-site Scripting vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the /secure/admin/ImporterFinishedPage.jspa error message.
network
atlassian CWE-79
4.3
2021-09-14 CVE-2021-39118 Information Exposure vulnerability in Atlassian Data Center and Jira
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to discover the usernames and full names of users via an enumeration vulnerability in the /rest/api/1.0/render endpoint.
network
low complexity
atlassian CWE-200
5.0
2021-09-14 CVE-2021-39123 Unspecified vulnerability in Atlassian Data Center and Jira
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the /rest/gadget/1.0/createdVsResolved/generate endpoint.
network
low complexity
atlassian
5.0
2021-09-14 CVE-2021-39124 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Data Center and Jira
The Cross-Site Request Forgery (CSRF) failure retry feature of Atlassian Jira Server and Data Center before version 8.16.0 allows remote attackers who are able to trick a user into retrying a request to bypass CSRF protection and replay a crafted request.
network
atlassian CWE-352
4.3
2021-09-01 CVE-2021-39119 Incorrect Authorization vulnerability in Atlassian Data Center and Jira
Affected versions of Atlassian Jira Server and Data Center allow users who have watched an issue to continue receiving updates on the issue even after their Jira account is revoked, via a Broken Access Control vulnerability in the issue notification feature.
network
low complexity
atlassian CWE-863
5.0
2021-08-30 CVE-2021-39113 Insufficient Session Expiration vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to continue to view cached content even after losing permissions, via a Broken Access Control vulnerability in the allowlist feature.
network
low complexity
atlassian CWE-613
5.0