Vulnerabilities (CVE)

Filtered by vendor Atlassian Subscribe
Total 432 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4025 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2023-12-10 3.5 LOW 4.8 MEDIUM
The attachment download resource in Atlassian Jira Server and Data Center The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a rdf content type.
CVE-2020-4024 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2023-12-10 3.5 LOW 5.4 MEDIUM
The attachment download resource in Atlassian Jira Server and Data Center before 8.5.5, and from 8.6.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a vnd.wap.xhtml+xml content type.
CVE-2020-14167 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The MessageBundleResource resource in Jira Server and Data Center before version 7.13.4, from 8.5.0 before 8.5.5, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to impact the application's availability via an Denial of Service (DoS) vulnerability.
CVE-2020-4020 1 Atlassian 1 Companion 2023-12-10 6.5 MEDIUM 7.2 HIGH
The file downloading functionality in the Atlassian Companion App before version 1.0.0 allows remote attackers, who control a Confluence Server instance that the Companion App is connected to, execute arbitrary .exe files via a Protection Mechanism Failure.
CVE-2020-4016 1 Atlassian 2 Crucible, Fisheye 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The /plugins/servlet/jira-blockers/ resource in the crucible-jira-ril plugin in Atlassian Fisheye and Crucible before version 4.8.1 allows remote attackers to get the ID of configured Jira application links via an information disclosure vulnerability.
CVE-2019-20418 1 Atlassian 2 Jira, Jira Software Data Center 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to prevent users from accessing the instance via an Application Denial of Service vulnerability in the /rendering/wiki endpoint. The affected versions are before version 8.8.0.
CVE-2020-4019 1 Atlassian 1 Companion 2023-12-10 4.4 MEDIUM 7.8 HIGH
The file editing functionality in the Atlassian Companion App before version 1.0.0 allows local attackers to have the app run a different executable in place of the app's cmd.exe via a untrusted search path vulnerability.
CVE-2019-20901 1 Atlassian 2 Jira, Jira Server 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
The login.jsp resource in Jira before version 8.5.2, and from version 8.6.0 before version 8.6.1 allows remote attackers to redirect users to a different website which they may use as part of performing a phishing attack via an open redirect in the os_destination parameter.
CVE-2019-20419 1 Atlassian 2 Jira Data Center, Jira Server 2023-12-10 4.4 MEDIUM 7.8 HIGH
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to execute arbitrary code via a DLL hijacking vulnerability in Tomcat. The affected versions are before version 8.5.5, and from version 8.6.0 before 8.7.2.
CVE-2019-20407 1 Atlassian 2 Jira Data Center, Jira Server 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
The ConfigureBambooRelease resource in Jira Software and Jira Software Data Center before version 8.6.1 allows authenticated remote attackers to view release version information in projects that they do not have access to through an missing authorisation check.
CVE-2019-20900 1 Atlassian 2 Jira Data Center, Jira Server 2023-12-10 3.5 LOW 4.8 MEDIUM
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the Add Field module. The affected versions are before version 8.7.0.
CVE-2019-20410 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view sensitive information via an Information Disclosure vulnerability in the comment restriction feature. The affected versions are before version 7.6.17, from version 7.7.0 before 7.13.9, and from version 8.0.0 before 8.4.2.
CVE-2020-14166 1 Atlassian 1 Jira Service Desk 2023-12-10 3.5 LOW 4.8 MEDIUM
The /servicedesk/customer/portals resource in Jira Service Desk Server and Data Center before version 4.10.0 allows remote attackers with project administrator privileges to inject arbitrary HTML or JavaScript names via an Cross Site Scripting (XSS) vulnerability by uploading a html file.
CVE-2019-20411 1 Atlassian 3 Jira, Jira Data Center, Jira Server 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to modify Wallboard settings via a Cross-site request forgery (CSRF) vulnerability. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2.
CVE-2020-14168 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The email client in Jira Server and Data Center before version 7.13.16, from 8.5.0 before 8.5.7, from 8.8.0 before 8.8.2, and from 8.9.0 before 8.9.1 allows remote attackers to access outgoing emails between a Jira instance and the SMTP server via man-in-the-middle (MITM) vulnerability.
CVE-2020-4017 1 Atlassian 2 Crucible, Fisheye 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The /rest/jira-ril/1.0/jira-rest/applinks resource in the crucible-jira-ril plugin in Atlassian Fisheye and Crucible before version 4.8.1 allows remote attackers to get information about any configured Jira application links via an information disclosure vulnerability.
CVE-2020-4027 1 Atlassian 2 Confluence, Confluence Server 2023-12-10 6.5 MEDIUM 4.7 MEDIUM
Affected versions of Atlassian Confluence Server and Data Center allowed remote attackers with system administration permissions to bypass velocity template injection mitigations via an injection vulnerability in custom user macros. The affected versions are before version 7.4.5, and from version 7.5.0 before 7.5.1.
CVE-2020-4018 1 Atlassian 2 Crucible, Fisheye 2023-12-10 6.8 MEDIUM 8.8 HIGH
The setup resources in Atlassian Fisheye and Crucible before version 4.8.1 allows remote attackers to complete the setup process via a cross-site request forgery (CSRF) vulnerability.
CVE-2020-14173 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2023-12-10 3.5 LOW 5.4 MEDIUM
The file upload feature in Atlassian Jira Server and Data Center in affected versions allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability. The affected versions are before version 8.5.4, from version 8.6.0 before 8.6.2, and from version 8.7.0 before 8.7.1.
CVE-2020-4026 1 Atlassian 1 Navigator Links 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
The CustomAppsRestResource list resource in Atlassian Navigator Links before version 3.3.23, from version 4.0.0 before version 4.3.7, from version 5.0.0 before 5.0.1, and from version 5.1.0 before 5.1.1 allows remote attackers to enumerate all linked applications, including those that are restricted or otherwise hidden, through an incorrect authorization check.