Vulnerabilities > Atlassian > Jira > 7.0.4

DATE CVE VULNERABILITY TITLE RISK
2018-05-14 CVE-2018-5230 Cross-site Scripting vulnerability in Atlassian Jira
The issue collector in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4 and from version 7.9.0 before version 7.9.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the error message of custom fields when an invalid value is specified.
network
atlassian CWE-79
4.3
2018-04-10 CVE-2017-18101 Missing Authorization vulnerability in Atlassian Jira and Jira Server
Various administrative external system import resources in Atlassian JIRA Server (including JIRA Core) before version 7.6.5, from version 7.7.0 before version 7.7.3, from version 7.8.0 before version 7.8.3 and before version 7.9.0 allow remote attackers to run import operations and to determine if an internal service exists through missing permission checks.
network
low complexity
atlassian CWE-862
6.4
2018-04-10 CVE-2017-18100 Cross-site Scripting vulnerability in Atlassian Jira
The agile wallboard gadget in Atlassian Jira before version 7.8.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the name of quick filters.
network
atlassian CWE-79
4.3
2018-04-06 CVE-2017-18098 Cross-site Scripting vulnerability in Atlassian Jira
The searchrequest-xml resource in Atlassian Jira before version 7.6.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through various fields.
network
atlassian CWE-79
4.3
2018-04-06 CVE-2017-18097 Cross-site Scripting vulnerability in Atlassian Jira
The Trello board importer resource in Atlassian Jira before version 7.6.1 allows remote attackers who can convince a Jira administrator to import their Trello board to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the title of a Trello card.
network
atlassian CWE-79
3.5
2018-02-02 CVE-2017-18039 Cross-site Scripting vulnerability in Atlassian Jira
The IncomingMailServers resource in Atlassian Jira from version 6.2.1 before version 7.4.4 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the messagesThreshold parameter.
network
atlassian CWE-79
4.3
2018-01-18 CVE-2017-16863 Cross-site Scripting vulnerability in Atlassian Jira
The PieChart gadget in Atlassian Jira before version 7.5.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the name of a project or filter.
network
atlassian CWE-79
4.3
2018-01-18 CVE-2017-18033 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian Jira
The Jira-importers-plugin in Atlassian Jira before version 7.6.1 allows remote attackers to create new projects and abort an executing external system import via various Cross-site request forgery (CSRF) vulnerabilities.
network
atlassian CWE-352
4.3
2018-01-17 CVE-2017-16865 Server-Side Request Forgery (SSRF) vulnerability in Atlassian Jira
The Trello importer in Atlassian Jira before version 7.6.1 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF).
network
atlassian CWE-918
3.5
2018-01-12 CVE-2017-16864 Cross-site Scripting vulnerability in Atlassian Jira
The issue search resource in Atlassian Jira before version 7.4.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the orderby parameter.
network
atlassian CWE-79
4.3