Vulnerabilities > Atlassian > Jira Data Center > 7.4.1

DATE CVE VULNERABILITY TITLE RISK
2022-04-20 CVE-2022-0540 Unspecified vulnerability in Atlassian Jira Data Center and Jira Service Management
A vulnerability in Jira Seraph allows a remote, unauthenticated attacker to bypass authentication by sending a specially crafted HTTP request.
network
low complexity
atlassian
critical
9.8
2022-01-05 CVE-2021-43946 Unspecified vulnerability in Atlassian Jira Data Center
Affected versions of Atlassian Jira Server and Data Center allow authenticated remote attackers to add administrator groups to filter subscriptions via a Broken Access Control vulnerability in the /secure/EditSubscription.jspa endpoint.
network
low complexity
atlassian
6.5
2021-11-01 CVE-2021-41313 Unspecified vulnerability in Atlassian Jira Server
Affected versions of Atlassian Jira Server and Data Center allow authenticated but non-admin remote attackers to edit email batch configurations via an Improper Authorization vulnerability in the /secure/admin/ConfigureBatching!default.jspa endpoint.
network
low complexity
atlassian
4.3
2021-10-21 CVE-2021-39126 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira Data Center
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to modify various resources via a Cross-Site Request Forgery (CSRF) vulnerability, following an Information Disclosure vulnerability in the referrer headers which discloses a user's CSRF token.
network
atlassian CWE-352
4.3
2021-09-08 CVE-2021-39116 Unspecified vulnerability in Atlassian Jira Data Center
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the GIF Image Reader component.
network
atlassian
4.3
2021-08-16 CVE-2021-26086 Path Traversal vulnerability in Atlassian Jira Data Center
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to read particular files via a path traversal vulnerability in the /WEB-INF/web.xml endpoint.
network
low complexity
atlassian CWE-22
5.0
2021-06-07 CVE-2021-26080 Cross-site Scripting vulnerability in Atlassian Jira Data Center and Jira Server
EditworkflowScheme.jspa in Jira Server and Jira Data Center before version 8.5.14, and from version 8.6.0 before version 8.13.6, and from 8.14.0 before 8.16.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability.
network
atlassian CWE-79
4.3
2020-09-21 CVE-2020-14179 Unspecified vulnerability in Atlassian Jira Server
Affected versions of Atlassian Jira Server and Data Center allow remote, unauthenticated attackers to view custom field names and custom SLA names via an Information Disclosure vulnerability in the /secure/QueryComponent!Default.jspa endpoint.
network
low complexity
atlassian
5.0
2020-02-12 CVE-2019-20100 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira
The Atlassian Application Links plugin is vulnerable to cross-site request forgery (CSRF).
network
atlassian CWE-352
4.3
2019-09-19 CVE-2019-15001 Code Injection vulnerability in Atlassian Jira Server
The Jira Importers Plugin in Atlassian Jira Server and Data Cente from version with 7.0.10 before 7.6.16, from 7.7.0 before 7.13.8, from 8.0.0 before 8.1.3, from 8.2.0 before 8.2.5, from 8.3.0 before 8.3.4 and from 8.4.0 before 8.4.1 allows remote attackers with Administrator permissions to gain remote code execution via a template injection vulnerability through the use of a crafted PUT request.
network
low complexity
atlassian CWE-94
critical
9.0