Vulnerabilities > Atlassian > Jira Software Data Center > 7.13.14

DATE CVE VULNERABILITY TITLE RISK
2020-07-01 CVE-2020-4022 Cross-site Scripting vulnerability in Atlassian products
The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a mixed multipart content type.
network
atlassian CWE-79
4.3
2020-07-01 CVE-2020-14169 Cross-site Scripting vulnerability in Atlassian Jira
The quick search component in Atlassian Jira Server and Data Center before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability
network
atlassian CWE-79
4.3
2020-07-01 CVE-2020-14165 Incorrect Authorization vulnerability in Atlassian Jira
The UniversalAvatarResource.getAvatars resource in Jira Server and Data Center before version 8.9.0 allows remote attackers to obtain information about custom project avatars names via an Improper authorization vulnerability.
network
low complexity
atlassian CWE-863
5.0
2020-07-01 CVE-2020-14164 Cross-site Scripting vulnerability in Atlassian Jira
The WYSIWYG editor resource in Jira Server and Data Center before version 8.8.2 allows remote attackers to inject arbitrary HTML or JavaScript names via an Cross Site Scripting (XSS) vulnerability by pasting javascript code into the editor field.
network
atlassian CWE-79
4.3
2020-06-30 CVE-2019-20416 Cross-site Scripting vulnerability in Atlassian Jira and Jira Software Data Center
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the project configuration feature.
3.5
2020-06-23 CVE-2020-4028 Information Exposure Through Discrepancy vulnerability in Atlassian Jira
Versions before 8.9.1, Various resources in Jira responded with a 404 instead of redirecting unauthenticated users to the login page, in some situations this may have allowed unauthorised attackers to determine if certain resources exist or not through an Information Disclosure vulnerability.
network
low complexity
atlassian CWE-203
5.0
2020-06-23 CVE-2019-20409 Injection vulnerability in Atlassian Jira
The way in which velocity templates were used in Atlassian Jira Server and Data Center prior to version 8.8.0 allowed remote attackers to gain remote code execution if they were able to exploit a server side template injection vulnerability.
7.5
2020-06-01 CVE-2020-4021 Cross-site Scripting vulnerability in Atlassian products
Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the XML export view.
network
atlassian CWE-79
3.5
2020-02-06 CVE-2019-20402 Unspecified vulnerability in Atlassian Jira and Jira Software Data Center
Support zip files in Atlassian Jira Server and Data Center before version 8.6.0 could be downloaded by a System Administrator user without requiring the user to re-enter their password via an improper authorization vulnerability.
network
low complexity
atlassian
4.0