Vulnerabilities > Atlassian > Jira Server > 7.6.0

DATE CVE VULNERABILITY TITLE RISK
2019-09-19 CVE-2019-15001 Code Injection vulnerability in Atlassian Jira Server
The Jira Importers Plugin in Atlassian Jira Server and Data Cente from version with 7.0.10 before 7.6.16, from 7.7.0 before 7.13.8, from 8.0.0 before 8.1.3, from 8.2.0 before 8.2.5, from 8.3.0 before 8.3.4 and from 8.4.0 before 8.4.1 allows remote attackers with Administrator permissions to gain remote code execution via a template injection vulnerability through the use of a crafted PUT request.
network
low complexity
atlassian CWE-94
critical
9.0
2019-09-11 CVE-2019-8451 Server-Side Request Forgery (SSRF) vulnerability in Atlassian Jira Server
The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.4.0 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF) vulnerability due to a logic bug in the JiraWhitelist class.
network
low complexity
atlassian CWE-918
6.4
2019-09-11 CVE-2019-14998 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira Server
The Webwork action Cross-Site Request Forgery (CSRF) protection implementation in Jira before version 8.4.0 allows remote attackers to bypass its protection via "cookie tossing" a CSRF cookie from a subdomain of a Jira instance.
network
atlassian CWE-352
4.3
2019-09-11 CVE-2019-14995 Missing Authorization vulnerability in Atlassian Jira Server
The /rest/api/1.0/render resource in Jira before version 8.4.0 allows remote anonymous attackers to determine if an attachment with a specific name exists and if an issue key is valid via a missing permissions check.
network
low complexity
atlassian CWE-862
5.0
2019-08-23 CVE-2019-8446 Incorrect Authorization vulnerability in Atlassian Jira Server
The /rest/issueNav/1/issueTable resource in Jira before version 8.3.2 allows remote attackers to enumerate usernames via an incorrect authorisation check.
network
low complexity
atlassian CWE-863
5.0
2019-05-03 CVE-2019-3400 Cross-site Scripting vulnerability in Atlassian Jira Server
The labels gadget in Jira before version 7.13.2, and from version 8.0.0 before version 8.0.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the jql parameter.
network
atlassian CWE-79
4.3
2019-04-30 CVE-2018-20239 Cross-site Scripting vulnerability in Atlassian products
Application Links before version 5.0.11, from version 5.1.0 before 5.2.10, from version 5.3.0 before 5.3.6, from version 5.4.0 before 5.4.12, and from version 6.0.0 before 6.0.4 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the applinkStartingUrl parameter.
network
atlassian CWE-79
3.5
2018-04-17 CVE-2017-18102 Cross-site Scripting vulnerability in Atlassian Jira Server
The wiki markup component of atlassian-renderer from version 8.0.0 before version 8.0.22 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in nested wiki markup.
network
atlassian CWE-79
3.5
2018-01-12 CVE-2017-14594 Cross-site Scripting vulnerability in Atlassian Jira and Jira Server
The printable searchrequest issue resource in Atlassian Jira before version 7.2.12 and from version 7.3.0 before 7.6.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the jqlQuery query parameter.
network
atlassian CWE-79
4.3