Vulnerabilities > Atlassian > Jira Software Data Center > 7.13.10

DATE CVE VULNERABILITY TITLE RISK
2020-07-01 CVE-2020-14169 Cross-site Scripting vulnerability in Atlassian Jira
The quick search component in Atlassian Jira Server and Data Center before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability
network
atlassian CWE-79
4.3
2020-07-01 CVE-2020-14168 Unspecified vulnerability in Atlassian products
The email client in Jira Server and Data Center before version 7.13.16, from 8.5.0 before 8.5.7, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to access outgoing emails between a Jira instance and the SMTP server via man-in-the-middle (MITM) vulnerability.
network
atlassian
4.3
2020-07-01 CVE-2020-14167 Unspecified vulnerability in Atlassian products
The MessageBundleResource resource in Jira Server and Data Center before version 7.13.4, from 8.5.0 before 8.5.5, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to impact the application's availability via an Denial of Service (DoS) vulnerability.
network
low complexity
atlassian
5.0
2020-07-01 CVE-2020-14165 Incorrect Authorization vulnerability in Atlassian Jira
The UniversalAvatarResource.getAvatars resource in Jira Server and Data Center before version 8.9.0 allows remote attackers to obtain information about custom project avatars names via an Improper authorization vulnerability.
network
low complexity
atlassian CWE-863
5.0
2020-07-01 CVE-2020-14164 Cross-site Scripting vulnerability in Atlassian Jira
The WYSIWYG editor resource in Jira Server and Data Center before version 8.8.2 allows remote attackers to inject arbitrary HTML or JavaScript names via an Cross Site Scripting (XSS) vulnerability by pasting javascript code into the editor field.
network
atlassian CWE-79
4.3
2020-06-23 CVE-2020-4028 Information Exposure Through Discrepancy vulnerability in Atlassian Jira
Versions before 8.9.1, Various resources in Jira responded with a 404 instead of redirecting unauthenticated users to the login page, in some situations this may have allowed unauthorised attackers to determine if certain resources exist or not through an Information Disclosure vulnerability.
network
low complexity
atlassian CWE-203
5.0
2020-06-01 CVE-2020-4021 Cross-site Scripting vulnerability in Atlassian products
Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the XML export view.
network
atlassian CWE-79
3.5
2020-02-06 CVE-2019-20106 Incorrect Default Permissions vulnerability in Atlassian products
Comment properties in Atlassian Jira Server and Data Center before version 7.13.12, from 8.0.0 before version 8.5.4, and 8.6.0 before version 8.6.1 allows remote attackers to make comments on a ticket to which they do not have commenting permissions via a broken access control bug.
network
low complexity
atlassian CWE-276
4.0