Vulnerabilities > Atlassian > Jira Data Center > 8.2.2

DATE CVE VULNERABILITY TITLE RISK
2020-07-13 CVE-2020-14174 Authorization Bypass Through User-Controlled Key vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view titles of a private project via an Insecure Direct Object References (IDOR) vulnerability in the Administration Permission Helper.
network
low complexity
atlassian CWE-639
4.0
2020-07-13 CVE-2019-20900 Cross-site Scripting vulnerability in Atlassian Jira Data Center and Jira Server
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the Add Field module.
network
atlassian CWE-79
3.5
2020-06-29 CVE-2019-20414 Cross-site Scripting vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in Issue Navigator Basic Search.
network
atlassian CWE-79
3.5
2020-06-29 CVE-2019-20413 Unspecified vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability on the UserPickerBrowser.jspa page.
network
low complexity
atlassian
5.0
2020-06-29 CVE-2019-20412 Improper Authentication vulnerability in Atlassian products
The Convert Sub-Task to Issue page in affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate the following information via an Improper Authentication vulnerability: Workflow names; Project Key, if it is part of the workflow name; Issue Keys; Issue Types; Status Types.
network
low complexity
atlassian CWE-287
5.0
2020-06-29 CVE-2019-20411 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to modify Wallboard settings via a Cross-site request forgery (CSRF) vulnerability.
network
atlassian CWE-352
4.3
2020-06-29 CVE-2019-20410 Unspecified vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view sensitive information via an Information Disclosure vulnerability in the comment restriction feature.
network
low complexity
atlassian
4.0
2020-06-01 CVE-2020-4021 Cross-site Scripting vulnerability in Atlassian products
Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the XML export view.
network
atlassian CWE-79
3.5
2020-02-12 CVE-2019-20100 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira
The Atlassian Application Links plugin is vulnerable to cross-site request forgery (CSRF).
network
atlassian CWE-352
4.3
2020-02-12 CVE-2019-20099 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira Server
The VerifyPopServerConnection!add.jspa component in Atlassian Jira Server and Data Center before version 8.7.0 is vulnerable to cross-site request forgery (CSRF).
network
atlassian CWE-352
4.3