Vulnerabilities > Atlassian > Low

DATE CVE VULNERABILITY TITLE RISK
2022-02-28 CVE-2021-43945 Cross-site Scripting vulnerability in Atlassian Data Center and Jira
Affected versions of Atlassian Jira Server and Data Center allow remote attackers with Roadmaps Administrator permissions to inject arbitrary HTML or JavaScript via a Stored Cross-Site Scripting (SXSS) vulnerability in the /rest/jpo/1.0/hierarchyConfiguration endpoint.
network
atlassian CWE-79
3.5
2022-02-24 CVE-2021-43943 Cross-site Scripting vulnerability in Atlassian Jira Service Management
Affected versions of Atlassian Jira Service Management Server and Data Center allow attackers with administrator privileges to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the "Object Schema" field of /secure/admin/InsightDefaultCustomFieldConfig.jspa.
network
atlassian CWE-79
3.5
2021-08-30 CVE-2021-39117 Cross-site Scripting vulnerability in Atlassian Data Center and Jira
The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field.
network
atlassian CWE-79
3.5
2021-07-20 CVE-2021-26083 Cross-site Scripting vulnerability in Atlassian products
Export HTML Report in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability.
network
atlassian CWE-79
3.5
2021-07-20 CVE-2021-26082 Cross-site Scripting vulnerability in Atlassian products
The XML Export in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.17.0 allows remote attackers to inject arbitrary HTML or JavaScript via a stored cross site scripting vulnerability.
network
atlassian CWE-79
3.5
2021-05-07 CVE-2020-29444 Cross-site Scripting vulnerability in Atlassian Confluence Data Center and Confluence Server
Affected versions of Team Calendar in Confluence Server before 7.11.0 allow attackers to inject arbitrary HTML or Javascript via a Cross Site Scripting Vulnerability in admin global setting parameters.
network
atlassian CWE-79
3.5
2021-04-01 CVE-2021-26071 Cross-Site Request Forgery (CSRF) vulnerability in Atlassian products
The SetFeatureEnabled.jspa resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to enable and disable Jira Software configuration via a cross-site request forgery (CSRF) vulnerability.
network
atlassian CWE-352
3.5
2021-02-15 CVE-2020-36234 Cross-site Scripting vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Screens Modal view.
network
atlassian CWE-79
3.5
2020-10-12 CVE-2020-14184 Cross-site Scripting vulnerability in Atlassian Jira
Affected versions of Atlassian Jira Server allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in Jira issue filter export files.
network
atlassian CWE-79
3.5
2020-07-24 CVE-2020-14175 Cross-site Scripting vulnerability in Atlassian Confluence Data Center and Confluence Server
Affected versions of Atlassian Confluence Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in user macro parameters.
network
atlassian CWE-79
3.5