Lucene search

K
cve[email protected]CVE-2022-39960
HistorySep 17, 2022 - 6:15 p.m.

CVE-2022-39960

2022-09-1718:15:09
CWE-862
web.nvd.nist.gov
32
15
netic group export
atlassian jira
cve-2022-39960
authorization checks
security vulnerability

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.195 Low

EPSS

Percentile

96.3%

The Netic Group Export add-on before 1.0.3 for Atlassian Jira does not perform authorization checks. This might allow an unauthenticated user to export all groups from the Jira instance by making a groupexport_download=true request to a plugins/servlet/groupexportforjira/admin/ URI.

Affected configurations

NVD
Node
neticgroup_exportRange<1.0.3jira

Social References

More

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.195 Low

EPSS

Percentile

96.3%

Related for CVE-2022-39960