Vulnerabilities > Atlassian > Jira Server > 8.15.0

DATE CVE VULNERABILITY TITLE RISK
2022-06-30 CVE-2022-26135 Server-Side Request Forgery (SSRF) vulnerability in Atlassian products
A vulnerability in Mobile Plugin for Jira Data Center and Server allows a remote, authenticated user (including a user who joined via the sign-up feature) to perform a full read server-side request forgery via a batch endpoint.
network
low complexity
atlassian CWE-918
4.0
2022-04-20 CVE-2022-0540 Unspecified vulnerability in Atlassian Jira Data Center and Jira Service Management
A vulnerability in Jira Seraph allows a remote, unauthenticated attacker to bypass authentication by sending a specially crafted HTTP request.
network
low complexity
atlassian
critical
9.8
2022-03-08 CVE-2021-43944 Code Injection vulnerability in Atlassian Jira Data Center and Jira Server
This issue exists to document that a security improvement in the way that Jira Server and Data Center use templates has been implemented.
network
low complexity
atlassian CWE-94
6.5
2022-02-15 CVE-2021-43941 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira Data Center and Jira Server
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to modify several resources (including CsvFieldMappingsPage.jspa and ImporterValueMappingsPage.jspa) via a Cross-Site Request Forgery (CSRF) vulnerability in the jira-importers-plugin.
network
atlassian CWE-352
4.3
2022-01-06 CVE-2021-43947 Unspecified vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers with administrator privileges to execute arbitrary code via a Remote Code Execution (RCE) vulnerability in the Email Templates feature.
network
low complexity
atlassian
critical
9.0
2022-01-05 CVE-2021-43946 Unspecified vulnerability in Atlassian Jira Data Center
Affected versions of Atlassian Jira Server and Data Center allow authenticated remote attackers to add administrator groups to filter subscriptions via a Broken Access Control vulnerability in the /secure/EditSubscription.jspa endpoint.
network
low complexity
atlassian
6.5
2022-01-04 CVE-2021-43942 Cross-site Scripting vulnerability in Atlassian Jira Server and Jira Server and Data Center
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Reflected Cross-Site Scripting (XSS) vulnerability in the /rest/collectors/1.0/template/custom endpoint.
network
atlassian CWE-79
4.3
2021-11-01 CVE-2021-41313 Unspecified vulnerability in Atlassian Jira Server
Affected versions of Atlassian Jira Server and Data Center allow authenticated but non-admin remote attackers to edit email batch configurations via an Improper Authorization vulnerability in the /secure/admin/ConfigureBatching!default.jspa endpoint.
network
low complexity
atlassian
4.3
2021-10-26 CVE-2021-41304 Cross-site Scripting vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the /secure/admin/ImporterFinishedPage.jspa error message.
network
atlassian CWE-79
4.3
2021-10-26 CVE-2021-41306 Authorization Bypass Through User-Controlled Key vulnerability in Atlassian Jira
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view private project and filter names via an Insecure Direct Object References (IDOR) vulnerability in the Average Time in Status Gadget.
network
low complexity
atlassian CWE-639
5.0