Vulnerabilities > Atlassian > Jira Data Center > 8.8.0

DATE CVE VULNERABILITY TITLE RISK
2021-04-15 CVE-2021-26075 Unspecified vulnerability in Atlassian products
The Jira importers plugin AttachTemporaryFile rest resource in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before 8.13.4, and from version 8.14.0 before 8.15.1 allowed remote authenticated attackers to obtain the full path of the Jira application data directory via an information disclosure vulnerability in the error message when presented with an invalid filename.
network
low complexity
atlassian
4.0
2021-04-15 CVE-2020-36288 Cross-site Scripting vulnerability in Atlassian products
The issue navigation and search view in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before version 8.13.4, and from version 8.14.0 before version 8.15.1 allows remote attackers to inject arbitrary HTML or JavaScript via a DOM Cross-Site Scripting (XSS) vulnerability caused by parameter pollution.
network
atlassian CWE-79
4.3
2021-04-01 CVE-2021-26071 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian products
The SetFeatureEnabled.jspa resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to enable and disable Jira Software configuration via a cross-site request forgery (CSRF) vulnerability.
network
atlassian CWE-352
3.5
2021-04-01 CVE-2020-36286 Unspecified vulnerability in Atlassian products
The membersOf JQL search function in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a group exists & members of groups if they are assigned to publicly visible issue field.
network
low complexity
atlassian
5.0
2021-04-01 CVE-2020-36238 Missing Authorization vulnerability in Atlassian products
The /rest/api/1.0/render resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a username is valid or not via a missing permissions check.
network
low complexity
atlassian CWE-862
5.0
2021-02-15 CVE-2020-36236 Cross-site Scripting vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the ViewWorkflowSchemes.jspa and ListWorkflows.jspa endpoints.
network
atlassian CWE-79
4.3
2021-02-02 CVE-2020-36231 Authorization Bypass Through User-Controlled Key vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view the metadata of boards they should not have access to via an Insecure Direct Object References (IDOR) vulnerability.
network
low complexity
atlassian CWE-639
4.0
2020-09-21 CVE-2020-14179 Unspecified vulnerability in Atlassian Jira Server
Affected versions of Atlassian Jira Server and Data Center allow remote, unauthenticated attackers to view custom field names and custom SLA names via an Information Disclosure vulnerability in the /secure/QueryComponent!Default.jspa endpoint.
network
low complexity
atlassian
5.0
2020-09-01 CVE-2020-14178 Unspecified vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate project keys via an Information Disclosure vulnerability in the /browse.PROJECTKEY endpoint.
network
low complexity
atlassian
5.0
2020-07-13 CVE-2020-14174 Authorization Bypass Through User-Controlled Key vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view titles of a private project via an Insecure Direct Object References (IDOR) vulnerability in the Administration Permission Helper.
network
low complexity
atlassian CWE-639
4.0