Lucene search

K
atlassianSecurity-metrics-botJRASERVER-71113
HistoryMay 29, 2020 - 5:18 a.m.

XSS in Issue - Attachments - CVE-2020-4024

2020-05-2905:18:46
security-metrics-bot
jira.atlassian.com
9

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.3%

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability issue attachments with a vnd.wap.xhtml+xml content type.

Affected versions:

  • version < 8.5.5
  • 8.6.0 ≤ version < 8.8.2
  • 8.9.0 ≤ version < 8.9.1

Fixed versions:

  • 8.5.5
  • 8.8.2
  • 8.9.1
  • 8.10.0

Affected configurations

Vulners
Node
atlassianjira_data_centerRange8.7.1
OR
atlassianjira_data_centerRange<8.5.5
OR
atlassianjira_data_centerRange<8.8.2
OR
atlassianjira_data_centerRange<8.10.0
OR
atlassianjira_data_centerRange<8.9.1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.3%

Related for JRASERVER-71113