Lucene search

K

Netic Security Vulnerabilities

cve
cve

CVE-2022-39960

The Netic Group Export add-on before 1.0.3 for Atlassian Jira does not perform authorization checks. This might allow an unauthenticated user to export all groups from the Jira instance by making a groupexport_download=true request to a plugins/servlet/groupexportforjira/admin/...

5.3CVSS

5.3AI Score

0.195EPSS

2022-09-17 06:15 PM
32
15
cve
cve

CVE-2022-38367

The Netic User Export add-on before 2.0.6 for Atlassian Jira does not perform authorization checks. This might allow an unauthenticated user to export all users from Jira by making an HTTP request to the affected...

5.3CVSS

5.4AI Score

0.001EPSS

2022-09-05 06:15 PM
30
7