Lucene search

K

Crowd Security Vulnerabilities

cve
cve

CVE-2023-22521

This High severity RCE (Remote Code Execution) vulnerability was introduced in version 3.4.6 of Crowd Data Center and Server. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 8.0, allows an authenticated attacker to execute arbitrary code which has high impact to...

8CVSS

7.9AI Score

0.001EPSS

2023-11-21 06:15 PM
24
cve
cve

CVE-2022-43782

Affected versions of Atlassian Crowd allow an attacker to authenticate as the crowd application via security misconfiguration and subsequent ability to call privileged endpoints in Crowd's REST API under the {{usermanagement}} path. This vulnerability can only be exploited by IPs specified under...

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-17 12:15 AM
33
12
cve
cve

CVE-2022-26137

A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to cause additional Servlet Filters to be invoked when the application processes requests or responses. Atlassian has confirmed and fixed the only known security issue associated with this vulnerability:...

8.8CVSS

9AI Score

0.003EPSS

2022-07-20 06:15 PM
74
8
cve
cve

CVE-2022-26136

A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to bypass Servlet Filters used by first and third party apps. The impact depends on which filters are used by each app, and how the filters are used. This vulnerability can result in authentication bypass and.....

9.8CVSS

9.2AI Score

0.008EPSS

2022-07-20 06:15 PM
120
8
cve
cve

CVE-2020-36240

The ResourceDownloadRewriteRule class in Crowd before version 4.0.4, and from version 4.1.0 before 4.1.2 allowed unauthenticated remote attackers to read arbitrary files within WEB-INF and META-INF directories via an incorrect path access...

5.3CVSS

5.4AI Score

0.002EPSS

2021-03-01 05:15 PM
28
cve
cve

CVE-2019-20902

Upgrading Crowd via XML Data Transfer can reactivate a disabled user from OpenLDAP. The affected versions are from before version 3.4.6 and from 3.5.0 before...

7.5CVSS

7.5AI Score

0.001EPSS

2020-10-01 02:15 AM
32
cve
cve

CVE-2019-20104

The OpenID client application in Atlassian Crowd before version 3.6.2, and from version 3.7.0 before 3.7.1 allows remote attackers to perform a Denial of Service attack via an XML Entity Expansion...

7.5CVSS

7.5AI Score

0.002EPSS

2020-02-06 03:15 AM
93
cve
cve

CVE-2017-18107

Various resources in the Crowd Demo application of Atlassian Crowd before version 3.1.1 allow remote attackers to modify add, modify and delete users & groups via a Cross-site request forgery (CSRF) vulnerability. Please be aware that the Demo application is not enabled by...

6.5CVSS

7AI Score

0.001EPSS

2019-12-17 04:15 AM
59
cve
cve

CVE-2019-15005

The Atlassian Troubleshooting and Support Tools plugin prior to version 1.17.2 allows an unprivileged user to initiate periodic log scans and send the results to a user-specified email address due to a missing authorization check. The email message may contain configuration information about the...

4.3CVSS

4.2AI Score

0.001EPSS

2019-11-08 04:15 AM
65
cve
cve

CVE-2019-11580

Atlassian Crowd and Crowd Data Center had the pdkinstall development plugin incorrectly enabled in release builds. Attackers who can send unauthenticated or authenticated requests to a Crowd or Crowd Data Center instance can exploit this vulnerability to install arbitrary plugins, which permits...

9.8CVSS

9.5AI Score

0.974EPSS

2019-06-03 02:29 PM
918
In Wild
2
cve
cve

CVE-2019-1003097

Jenkins Crowd Integration Plugin stores credentials unencrypted in the global config.xml configuration file on the Jenkins master where they can be viewed by users with access to the master file...

6.5CVSS

7.1AI Score

0.002EPSS

2019-04-04 04:29 PM
27
cve
cve

CVE-2017-18108

The administration SMTP configuration resource in Atlassian Crowd before version 2.10.2 allows remote attackers with administration rights to execute arbitrary code via a JNDI...

7.2CVSS

8.7AI Score

0.002EPSS

2019-03-29 02:29 PM
29
cve
cve

CVE-2017-18106

The identifier_hash for a session token in Atlassian Crowd before version 2.9.1 could potentially collide with an identifier_hash for another user or a user in a different directory, this allows remote attackers who can authenticate to Crowd or an application using Crowd for authentication to gain....

7.5CVSS

8AI Score

0.002EPSS

2019-03-29 02:29 PM
20
cve
cve

CVE-2017-18105

The console login resource in Atlassian Crowd before version 3.0.2 and from version 3.1.0 before version 3.1.1 allows remote attackers, who have previously obtained a user's JSESSIONID cookie, to gain access to some of the built-in and potentially third party rest resources via a session fixation.....

8.1CVSS

8AI Score

0.005EPSS

2019-03-29 02:29 PM
22
cve
cve

CVE-2017-18110

The administration backup restore resource in Atlassian Crowd before version 3.0.2 and from version 3.1.0 before version 3.1.1 allows remote attackers to read files from the filesystem via a XXE...

6.5CVSS

7.3AI Score

0.002EPSS

2019-03-29 02:29 PM
18
cve
cve

CVE-2017-18109

The login resource of CrowdId in Atlassian Crowd before version 3.0.2 and from version 3.1.0 before version 3.1.1 allows remote attackers to redirect users to a different website which they may use as part of performing a phishing attack via an open...

6.1CVSS

7.4AI Score

0.001EPSS

2019-03-29 02:29 PM
17
cve
cve

CVE-2018-20238

Various rest resources in Atlassian Crowd before version 3.2.7 and from version 3.3.0 before version 3.3.4 allow remote attackers to authenticate using an expired user session via an insufficient session expiration...

8.1CVSS

8AI Score

0.002EPSS

2019-02-13 06:29 PM
19
cve
cve

CVE-2016-10740

Various resources in Atlassian Crowd before version 2.10.1 allow remote attackers with administration rights to learn the passwords of configured LDAP directories by examining the responses to requests for these...

4.9CVSS

5.2AI Score

0.001EPSS

2019-01-29 02:29 AM
17
cve
cve

CVE-2017-16858

The 'crowd-application' plugin module (notably used by the Google Apps plugin) in Atlassian Crowd from version 1.5.0 before version 3.1.2 allowed an attacker to impersonate a Crowd user in REST requests by being able to authenticate to a directory bound to an application using the feature. Given...

6.8CVSS

6.5AI Score

0.001EPSS

2018-01-31 02:29 PM
25
cve
cve

CVE-2016-6496

The LDAP directory connector in Atlassian Crowd before 2.8.8 and 2.9.x before 2.9.5 allows remote attackers to execute arbitrary code via an LDAP attribute with a crafted serialized Java object, aka LDAP entry...

9.8CVSS

9.6AI Score

0.013EPSS

2016-12-09 10:59 PM
25
cve
cve

CVE-2013-3926

Atlassian Crowd 2.6.3 allows remote attackers to execute arbitrary commands via unspecified vectors related to a "symmetric backdoor." NOTE: as of 20130704, the vendor could not reproduce the issue, stating "We've been unable to substantiate the existence of [CVE-2013-3926]. The author of the...

8.4AI Score

0.015EPSS

2013-07-01 09:55 PM
19
cve
cve

CVE-2013-3925

Atlassian Crowd 2.5.x before 2.5.4, 2.6.x before 2.6.3, 2.3.8, and 2.4.9 allows remote attackers to read arbitrary files and send HTTP requests to intranet servers via a request to (1) /services/2 or (2) services/latest with a DTD containing an XML external entity declaration in conjunction with...

9AI Score

0.003EPSS

2013-07-01 09:55 PM
22
cve
cve

CVE-2012-2926

Atlassian JIRA before 5.0.1; Confluence before 3.5.16, 4.0 before 4.0.7, and 4.1 before 4.1.10; FishEye and Crucible before 2.5.8, 2.6 before 2.6.8, and 2.7 before 2.7.12; Bamboo before 3.3.4 and 3.4.x before 3.4.5; and Crowd before 2.0.9, 2.1 before 2.1.2, 2.2 before 2.2.9, 2.3 before 2.3.7, and.....

9.1CVSS

9AI Score

0.459EPSS

2012-05-22 03:55 PM
32