Vulnerabilities > Atlassian > Jira Software Data Center > 7.0.4

DATE CVE VULNERABILITY TITLE RISK
2020-06-29 CVE-2019-20414 Cross-site Scripting vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in Issue Navigator Basic Search.
network
atlassian CWE-79
3.5
2020-06-29 CVE-2019-20413 Unspecified vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability on the UserPickerBrowser.jspa page.
network
low complexity
atlassian
5.0
2020-06-29 CVE-2019-20412 Improper Authentication vulnerability in Atlassian products
The Convert Sub-Task to Issue page in affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate the following information via an Improper Authentication vulnerability: Workflow names; Project Key, if it is part of the workflow name; Issue Keys; Issue Types; Status Types.
network
low complexity
atlassian CWE-287
5.0
2020-06-29 CVE-2019-20410 Unspecified vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view sensitive information via an Information Disclosure vulnerability in the comment restriction feature.
network
low complexity
atlassian
4.0
2020-06-23 CVE-2020-4028 Information Exposure Through Discrepancy vulnerability in Atlassian Jira
Versions before 8.9.1, Various resources in Jira responded with a 404 instead of redirecting unauthenticated users to the login page, in some situations this may have allowed unauthorised attackers to determine if certain resources exist or not through an Information Disclosure vulnerability.
network
low complexity
atlassian CWE-203
5.0
2020-06-23 CVE-2019-20409 Injection vulnerability in Atlassian Jira
The way in which velocity templates were used in Atlassian Jira Server and Data Center prior to version 8.8.0 allowed remote attackers to gain remote code execution if they were able to exploit a server side template injection vulnerability.
7.5
2020-06-01 CVE-2020-4021 Cross-site Scripting vulnerability in Atlassian products
Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the XML export view.
network
atlassian CWE-79
3.5
2020-02-06 CVE-2019-20402 Unspecified vulnerability in Atlassian Jira and Jira Software Data Center
Support zip files in Atlassian Jira Server and Data Center before version 8.6.0 could be downloaded by a System Administrator user without requiring the user to re-enter their password via an improper authorization vulnerability.
network
low complexity
atlassian
4.0
2020-02-06 CVE-2019-20106 Incorrect Default Permissions vulnerability in Atlassian products
Comment properties in Atlassian Jira Server and Data Center before version 7.13.12, from 8.0.0 before version 8.5.4, and 8.6.0 before version 8.6.1 allows remote attackers to make comments on a ticket to which they do not have commenting permissions via a broken access control bug.
network
low complexity
atlassian CWE-276
4.0