Vulnerabilities > Atlassian > Jira Data Center > 8.20.3

DATE CVE VULNERABILITY TITLE RISK
2022-06-30 CVE-2022-26135 Server-Side Request Forgery (SSRF) vulnerability in Atlassian products
A vulnerability in Mobile Plugin for Jira Data Center and Server allows a remote, authenticated user (including a user who joined via the sign-up feature) to perform a full read server-side request forgery via a batch endpoint.
network
low complexity
atlassian CWE-918
4.0
2022-04-20 CVE-2022-0540 Unspecified vulnerability in Atlassian Jira Data Center and Jira Service Management
A vulnerability in Jira Seraph allows a remote, unauthenticated attacker to bypass authentication by sending a specially crafted HTTP request.
network
low complexity
atlassian
critical
9.8
2022-02-15 CVE-2021-43952 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira Server
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to restore the default configuration of fields via a Cross-Site Request Forgery (CSRF) vulnerability in the /secure/admin/RestoreDefaults.jspa endpoint.
network
atlassian CWE-352
4.3
2022-01-05 CVE-2021-43946 Unspecified vulnerability in Atlassian Jira Data Center
Affected versions of Atlassian Jira Server and Data Center allow authenticated remote attackers to add administrator groups to filter subscriptions via a Broken Access Control vulnerability in the /secure/EditSubscription.jspa endpoint.
network
low complexity
atlassian
6.5
2021-11-01 CVE-2021-41313 Unspecified vulnerability in Atlassian Jira Server
Affected versions of Atlassian Jira Server and Data Center allow authenticated but non-admin remote attackers to edit email batch configurations via an Improper Authorization vulnerability in the /secure/admin/ConfigureBatching!default.jspa endpoint.
network
low complexity
atlassian
4.3