Vulnerabilities > Atlassian > Jira > 6.1.9

DATE CVE VULNERABILITY TITLE RISK
2018-04-10 CVE-2017-18100 Cross-site Scripting vulnerability in Atlassian Jira
The agile wallboard gadget in Atlassian Jira before version 7.8.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the name of quick filters.
network
atlassian CWE-79
4.3
2018-04-06 CVE-2017-18098 Cross-site Scripting vulnerability in Atlassian Jira
The searchrequest-xml resource in Atlassian Jira before version 7.6.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through various fields.
network
atlassian CWE-79
4.3
2018-04-06 CVE-2017-18097 Cross-site Scripting vulnerability in Atlassian Jira
The Trello board importer resource in Atlassian Jira before version 7.6.1 allows remote attackers who can convince a Jira administrator to import their Trello board to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the title of a Trello card.
network
atlassian CWE-79
3.5
2018-01-18 CVE-2017-16863 Cross-site Scripting vulnerability in Atlassian Jira
The PieChart gadget in Atlassian Jira before version 7.5.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the name of a project or filter.
network
atlassian CWE-79
4.3
2018-01-18 CVE-2017-18033 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira
The Jira-importers-plugin in Atlassian Jira before version 7.6.1 allows remote attackers to create new projects and abort an executing external system import via various Cross-site request forgery (CSRF) vulnerabilities.
network
atlassian CWE-352
4.3
2018-01-17 CVE-2017-16865 Server-Side Request Forgery (SSRF) vulnerability in Atlassian Jira
The Trello importer in Atlassian Jira before version 7.6.1 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF).
network
atlassian CWE-918
3.5
2018-01-12 CVE-2017-16864 Cross-site Scripting vulnerability in Atlassian Jira
The issue search resource in Atlassian Jira before version 7.4.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the orderby parameter.
network
atlassian CWE-79
4.3
2018-01-12 CVE-2017-16862 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira
The IncomingMailServers resource in Atlassian Jira before version 7.6.2 allows remote attackers to modify the "incoming mail" whitelist setting via a Cross-site request forgery (CSRF) vulnerability.
network
atlassian CWE-352
4.3
2018-01-12 CVE-2017-14594 Cross-site Scripting vulnerability in Atlassian Jira and Jira Server
The printable searchrequest issue resource in Atlassian Jira before version 7.2.12 and from version 7.3.0 before 7.6.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the jqlQuery query parameter.
network
atlassian CWE-79
4.3
2017-04-10 CVE-2017-5983 Deserialization of Untrusted Data vulnerability in Atlassian Jira
The JIRA Workflow Designer Plugin in Atlassian JIRA Server before 6.3.0 improperly uses an XML parser and deserializer, which allows remote attackers to execute arbitrary code, read arbitrary files, or cause a denial of service via a crafted serialized Java object.
network
low complexity
atlassian CWE-502
7.5