Vulnerabilities > Atlassian > Low

DATE CVE VULNERABILITY TITLE RISK
2020-07-13 CVE-2019-20900 Cross-site Scripting vulnerability in Atlassian Jira Data Center and Jira Server
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the Add Field module.
network
atlassian CWE-79
3.5
2020-07-03 CVE-2020-14173 Cross-site Scripting vulnerability in Atlassian products
The file upload feature in Atlassian Jira Server and Data Center in affected versions allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability.
network
atlassian CWE-79
3.5
2020-07-01 CVE-2020-14166 Cross-site Scripting vulnerability in Atlassian Jira Service Desk
The /servicedesk/customer/portals resource in Jira Service Desk Server and Data Center before version 4.10.0 allows remote attackers with project administrator privileges to inject arbitrary HTML or JavaScript names via an Cross Site Scripting (XSS) vulnerability by uploading a html file.
network
atlassian CWE-79
3.5
2020-07-01 CVE-2020-4024 Cross-site Scripting vulnerability in Atlassian products
The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a vnd.wap.xhtml+xml content type.
network
atlassian CWE-79
3.5
2020-07-01 CVE-2020-4025 Cross-site Scripting vulnerability in Atlassian products
The attachment download resource in Atlassian Jira Server and Data Center The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a rdf content type.
network
atlassian CWE-79
3.5
2020-06-30 CVE-2019-20416 Cross-site Scripting vulnerability in Atlassian Jira and Jira Software Data Center
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the project configuration feature.
3.5
2020-06-29 CVE-2019-20414 Cross-site Scripting vulnerability in Atlassian products
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in Issue Navigator Basic Search.
network
atlassian CWE-79
3.5
2020-06-01 CVE-2020-4013 Cross-site Scripting vulnerability in Atlassian Crucible
The review resource in Atlassian Fisheye and Crucible before version 4.8.1 allows remote attackers to inject arbitrary HTML or Javascript via a cross site scripting (XSS) vulnerability through the review objectives.
network
atlassian CWE-79
3.5
2020-06-01 CVE-2020-4021 Cross-site Scripting vulnerability in Atlassian products
Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the XML export view.
network
atlassian CWE-79
3.5
2020-02-13 CVE-2012-1500 Cross-site Scripting vulnerability in Atlassian Greenhopper and Jira
Stored XSS vulnerability in UpdateFieldJson.jspa in JIRA 4.4.3 and GreenHopper before 5.9.8 allows an attacker to inject arbitrary script code.
network
atlassian CWE-79
3.5