Vulnerabilities > Atlassian > Jira Server > 8.1.3

DATE CVE VULNERABILITY TITLE RISK
2019-08-23 CVE-2019-11587 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira and Jira Server
Various exposed resources of the ViewLogging class in Jira before version 7.13.6, from version 8.0.0 before version 8.2.3, and from version 8.3.0 before version 8.3.2 allow remote attackers to modify various settings via Cross-site request forgery (CSRF).
network
atlassian CWE-352
4.3
2019-08-23 CVE-2019-11586 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira
The AddResolution.jspa resource in Jira before version 7.13.6, from version 8.0.0 before version 8.2.3, and from version 8.3.0 before version 8.3.2 allows remote attackers to create new resolutions via a Cross-site request forgery (CSRF) vulnerability.
network
atlassian CWE-352
4.3
2019-08-23 CVE-2019-11585 Open Redirect vulnerability in Atlassian Jira
The startup.jsp resource in Jira before version 7.13.6, from version 8.0.0 before version 8.2.3, and from version 8.3.0 before version 8.3.2 allows remote attackers to redirect users to a different website which they may use as part of performing a phishing attack via an open redirect.
network
atlassian CWE-601
5.8
2019-08-13 CVE-2019-8448 Unspecified vulnerability in Atlassian Jira Server
The login.jsp resource in Jira before version 7.13.4, and from version 8.0.0 before version 8.2.2 allows remote attackers to enumerate usernames via an information disclosure vulnerability.
network
low complexity
atlassian
5.0