Lucene search

K

Atlassian Security Vulnerabilities

cve
cve

CVE-2021-39113

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to continue to view cached content even after losing permissions, via a Broken Access Control vulnerability in the allowlist feature. The affected versions are before version 8.13.9, and from version 8.14.0 ...

7.5CVSS

7.4AI Score

0.013EPSS

2021-08-30 07:15 AM
40
cve
cve

CVE-2021-39114

Affected versions of Atlassian Confluence Server and Data Center allow users with a valid account on a Confluence Data Center instance to execute arbitrary Java code or run arbitrary system commands by injecting an OGNL payload. The affected versions are before version 6.13.23, from version 6.14.0 ...

8.8CVSS

9.5AI Score

0.001EPSS

2022-04-05 04:15 AM
84
cve
cve

CVE-2021-39115

Affected versions of Atlassian Jira Service Management Server and Data Center allow remote attackers with "Jira Administrators" access to execute arbitrary Java code or run arbitrary system commands via a Server_Side Template Injection vulnerability in the Email Template feature. The affected versi...

7.2CVSS

7.7AI Score

0.002EPSS

2021-09-01 11:15 PM
53
cve
cve

CVE-2021-39116

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the GIF Image Reader component. The affected versions are before version 8.13.14, and from version 8.14.0 before 8.19.0.

5.5CVSS

5.4AI Score

0.001EPSS

2021-09-08 12:15 AM
54
cve
cve

CVE-2021-39117

The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field.

4.8CVSS

4.9AI Score

0.001EPSS

2021-08-30 07:15 AM
30
cve
cve

CVE-2021-39118

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to discover the usernames and full names of users via an enumeration vulnerability in the /rest/api/1.0/render endpoint. The affected versions are before version 8.19.0.

5.3CVSS

5.2AI Score

0.002EPSS

2021-09-14 05:15 AM
27
cve
cve

CVE-2021-39119

Affected versions of Atlassian Jira Server and Data Center allow users who have watched an issue to continue receiving updates on the issue even after their Jira account is revoked, via a Broken Access Control vulnerability in the issue notification feature. The affected versions are before version...

5.3CVSS

5.2AI Score

0.001EPSS

2021-09-01 11:15 PM
116
cve
cve

CVE-2021-39121

Affected versions of Atlassian Jira Server and Data Center allow authenticated remote attackers to enumerate the keys of private Jira projects via an Information Disclosure vulnerability in the /rest/api/latest/projectvalidate/key endpoint. The affected versions are before version 8.5.18, from vers...

4.3CVSS

4.7AI Score

0.001EPSS

2021-09-08 02:15 AM
39
cve
cve

CVE-2021-39122

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view users' emails via an Information Disclosure vulnerability in the /rest/api/2/search endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14....

5.3CVSS

5.1AI Score

0.002EPSS

2021-09-08 02:15 AM
45
cve
cve

CVE-2021-39123

Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the /rest/gadget/1.0/createdVsResolved/generate endpoint. The affected versions are before version 8.16.0.

7.5CVSS

7.5AI Score

0.002EPSS

2021-09-14 05:15 AM
28
cve
cve

CVE-2021-39124

The Cross-Site Request Forgery (CSRF) failure retry feature of Atlassian Jira Server and Data Center before version 8.16.0 allows remote attackers who are able to trick a user into retrying a request to bypass CSRF protection and replay a crafted request.

4.3CVSS

5.1AI Score

0.001EPSS

2021-09-14 05:15 AM
32
cve
cve

CVE-2021-39125

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to discover the usernames of users via an enumeration vulnerability in the password reset page. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1.

5.3CVSS

5.4AI Score

0.002EPSS

2021-09-14 07:15 AM
33
cve
cve

CVE-2021-39126

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to modify various resources via a Cross-Site Request Forgery (CSRF) vulnerability, following an Information Disclosure vulnerability in the referrer headers which discloses a user's CSRF token. The affected versions a...

6.5CVSS

6.7AI Score

0.002EPSS

2021-10-21 03:15 AM
52
cve
cve

CVE-2021-39127

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1.

5.3CVSS

5.2AI Score

0.002EPSS

2021-10-21 03:15 AM
45
cve
cve

CVE-2021-39128

Affected versions of Atlassian Jira Server or Data Center using the Jira Service Management addon allow remote attackers with JIRA Administrators access to execute arbitrary Java code via a server-side template injection vulnerability in the Email Template feature. The affected versions of Jira Ser...

7.2CVSS

7.3AI Score

0.003EPSS

2021-09-16 06:15 AM
61
4
cve
cve

CVE-2021-41304

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the /secure/admin/ImporterFinishedPage.jspa error message. The affected versions are before version 8.13.12, and from ...

6.1CVSS

5.9AI Score

0.001EPSS

2021-10-26 05:15 AM
53
cve
cve

CVE-2021-41305

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view the names of private projects and filters via an Insecure Direct Object References (IDOR) vulnerability in the Average Number of Times in Status Gadget. The affected versions are before version 8.13....

7.5CVSS

7.4AI Score

0.012EPSS

2021-10-26 05:15 AM
40
cve
cve

CVE-2021-41306

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view private project and filter names via an Insecure Direct Object References (IDOR) vulnerability in the Average Time in Status Gadget. The affected versions are before version 8.13.12, and from version...

7.5CVSS

7.4AI Score

0.012EPSS

2021-10-26 05:15 AM
42
cve
cve

CVE-2021-41307

Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view the names of private projects and private filters via an Insecure Direct Object References (IDOR) vulnerability in the Workload Pie Chart Gadget. The affected versions are before version 8.13.1...

7.5CVSS

7.5AI Score

0.01EPSS

2021-10-26 05:15 AM
37
cve
cve

CVE-2021-41308

Affected versions of Atlassian Jira Server and Data Center allow authenticated yet non-administrator remote attackers to edit the File Replication settings via a Broken Access Control vulnerability in the ReplicationSettings!default.jspa endpoint. The affected versions are before version 8.6.0, fro...

6.5CVSS

6.3AI Score

0.001EPSS

2021-10-26 05:15 AM
42
cve
cve

CVE-2021-41309

Affected versions of Atlassian Jira Server and Data Center allow a user who has had their Jira Service Management access revoked to export audit logs of another user's Jira Service Management project via a Broken Authentication vulnerability in the /plugins/servlet/audit/resource endpoint. The affe...

5.3CVSS

5.2AI Score

0.001EPSS

2021-12-08 04:15 AM
28
4
cve
cve

CVE-2021-41310

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Associated Projects feature (/secure/admin/AssociatedProjectsForCustomField.jspa). The affected versions are befor...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-01 11:15 PM
36
cve
cve

CVE-2021-41311

Affected versions of Atlassian Jira Server and Data Center allow attackers with access to an administrator account that has had its access revoked to modify projects' Users & Roles settings, via a Broken Authentication vulnerability in the /plugins/servlet/project-config/PROJECT/roles endpoint. The...

7.5CVSS

7.4AI Score

0.001EPSS

2021-12-08 04:15 AM
26
4
cve
cve

CVE-2021-41312

Affected versions of Atlassian Jira Server and Data Center allow a remote attacker who has had their access revoked from Jira Service Management to enable and disable Issue Collectors on Jira Service Management projects via an Improper Authentication vulnerability in the /secure/ViewCollectors endp...

7.5CVSS

7.5AI Score

0.001EPSS

2021-11-03 04:15 AM
47
cve
cve

CVE-2021-41313

Affected versions of Atlassian Jira Server and Data Center allow authenticated but non-admin remote attackers to edit email batch configurations via an Improper Authorization vulnerability in the /secure/admin/ConfigureBatching!default.jspa endpoint. The affected versions are before version 8.20.7.

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-01 03:15 AM
53
4
cve
cve

CVE-2021-43940

Affected versions of Atlassian Confluence Server and Data Center allow authenticated local attackers to achieve elevated privileges on the local system via a DLL Hijacking vulnerability in the Confluence installer. This vulnerability only affects installations of Confluence Server and Data Center o...

7.8CVSS

7.3AI Score

0.001EPSS

2022-02-15 04:15 AM
82
4
cve
cve

CVE-2021-43941

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to modify several resources (including CsvFieldMappingsPage.jspa and ImporterValueMappingsPage.jspa) via a Cross-Site Request Forgery (CSRF) vulnerability in the jira-importers-plugin. The affected versions are before...

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-15 04:15 AM
73
cve
cve

CVE-2021-43942

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Reflected Cross-Site Scripting (XSS) vulnerability in the /rest/collectors/1.0/template/custom endpoint. To exploit this issue, the attacker must trick a user into visiting...

6.1CVSS

5.9AI Score

0.001EPSS

2022-01-04 03:15 AM
45
cve
cve

CVE-2021-43943

Affected versions of Atlassian Jira Service Management Server and Data Center allow attackers with administrator privileges to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the "Object Schema" field of /secure/admin/InsightDefaultCustomFieldConfig.jspa. The a...

4.8CVSS

4.8AI Score

0.001EPSS

2022-02-24 05:15 AM
70
cve
cve

CVE-2021-43944

This issue exists to document that a security improvement in the way that Jira Server and Data Center use templates has been implemented. Affected versions of Atlassian Jira Server and Data Center allowed remote attackers with system administrator permissions to execute arbitrary code via Template ...

7.2CVSS

7.6AI Score

0.001EPSS

2022-03-08 02:15 AM
75
4
cve
cve

CVE-2021-43945

Affected versions of Atlassian Jira Server and Data Center allow remote attackers with Roadmaps Administrator permissions to inject arbitrary HTML or JavaScript via a Stored Cross-Site Scripting (SXSS) vulnerability in the /rest/jpo/1.0/hierarchyConfiguration endpoint. The affected versions are bef...

4.8CVSS

4.9AI Score

0.001EPSS

2022-02-28 01:15 AM
71
cve
cve

CVE-2021-43946

Affected versions of Atlassian Jira Server and Data Center allow authenticated remote attackers to add administrator groups to filter subscriptions via a Broken Access Control vulnerability in the /secure/EditSubscription.jspa endpoint. The affected versions are before version 8.13.21, and from ver...

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-05 04:15 AM
66
2
cve
cve

CVE-2021-43947

Affected versions of Atlassian Jira Server and Data Center allow remote attackers with administrator privileges to execute arbitrary code via a Remote Code Execution (RCE) vulnerability in the Email Templates feature. This issue bypasses the fix of https://jira.atlassian.com/browse/JSDSERVER-8665. ...

7.2CVSS

7.4AI Score

0.002EPSS

2022-01-06 01:15 AM
83
cve
cve

CVE-2021-43948

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to view the names of private objects via an Improper Authorization vulnerability in the "Move objects" feature. The affected versions are before version 4.21.0.

4.3CVSS

4.5AI Score

0.001EPSS

2022-02-15 04:15 AM
82
cve
cve

CVE-2021-43949

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to view private objects via a Broken Access Control vulnerability in the Custom Fields feature. The affected versions are before version 4.21.0.

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-10 04:15 PM
31
cve
cve

CVE-2021-43950

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to view import source configuration information via a Broken Access Control vulnerability in the Insight Import Source feature. The affected versions are before version 4.21.0.

4.3CVSS

4.4AI Score

0.001EPSS

2022-02-15 03:15 AM
77
cve
cve

CVE-2021-43951

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to view object import configuration details via an Information Disclosure vulnerability in the Create Object type mapping feature. The affected versions are before version 4.21.0.

4.3CVSS

4.4AI Score

0.001EPSS

2022-01-10 04:15 PM
28
cve
cve

CVE-2021-43952

Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to restore the default configuration of fields via a Cross-Site Request Forgery (CSRF) vulnerability in the /secure/admin/RestoreDefaults.jspa endpoint. The affected versions are before version 8.21.0.

4.3CVSS

4.7AI Score

0.001EPSS

2022-02-15 01:15 AM
83
4
cve
cve

CVE-2021-43953

Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to toggle the Thread Contention and CPU monitoring settings via a Cross-Site Request Forgery (CSRF) vulnerability in the /secure/admin/ViewInstrumentation.jspa endpoint. The affected versions are befor...

4.3CVSS

4.7AI Score

0.001EPSS

2022-02-15 03:15 AM
82
cve
cve

CVE-2021-43954

The DefaultRepositoryAdminService class in Fisheye and Crucible before version 4.8.9 allowed remote attackers, who have 'can add repository permission', to enumerate the existence of internal network and filesystem resources via a Server-Side Request Forgery (SSRF) vulnerability.

4.3CVSS

4.6AI Score

0.001EPSS

2022-03-14 02:15 AM
54
cve
cve

CVE-2021-43955

The /rest-service-fecru/server-v1 resource in Fisheye and Crucible before version 4.8.9 allowed authenticated remote attackers to obtain information about installation directories via information disclosure vulnerability.

4.3CVSS

4.3AI Score

0.001EPSS

2022-03-16 01:15 AM
67
cve
cve

CVE-2021-43956

The jQuery deserialize library in Fisheye and Crucible before version 4.8.9 allowed remote attackers to to inject arbitrary HTML and/or JavaScript via a prototype pollution vulnerability.

6.1CVSS

6.1AI Score

0.001EPSS

2022-03-16 01:15 AM
68
cve
cve

CVE-2021-43957

Affected versions of Atlassian Fisheye & Crucible allowed remote attackers to browse local files via an Insecure Direct Object References (IDOR) vulnerability in the WEB-INF directory and bypass the fix for CVE-2020-29446 due to a lack of url decoding. The affected versions are before version 4.8.9...

7.5CVSS

6AI Score

0.003EPSS

2022-03-16 01:15 AM
69
cve
cve

CVE-2021-43958

Various rest resources in Fisheye and Crucible before version 4.8.9 allowed remote attackers to brute force user login credentials as rest resources did not check if users were beyond their max failed login limits and therefore required solving a CAPTCHA in addition to providing user credentials fo...

9.8CVSS

9.5AI Score

0.005EPSS

2022-03-16 01:15 AM
62
cve
cve

CVE-2021-43959

Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to access the content of internal network resources via a Server-Side Request Forgery (SSRF) vulnerability in the CSV importing feature of JSM Insight. When running in an environment l...

5.7CVSS

5.5AI Score

0.001EPSS

2022-07-26 08:15 AM
34
8
cve
cve

CVE-2022-0540

A vulnerability in Jira Seraph allows a remote, unauthenticated attacker to bypass authentication by sending a specially crafted HTTP request. This affects Atlassian Jira Server and Data Center versions before 8.13.18, versions 8.14.0 and later before 8.20.6, and versions 8.21.0 and later before 8....

9.8CVSS

9.5AI Score

0.228EPSS

2022-04-20 07:15 PM
256
3
cve
cve

CVE-2022-26133

SharedSecretClusterAuthenticator in Atlassian Bitbucket Data Center versions 5.14.0 and later before 7.6.14, 7.7.0 and later prior to 7.17.6, 7.18.0 and later prior to 7.18.4, 7.19.0 and later prior to 7.19.4, and 7.20.0 allow a remote, unauthenticated attacker to execute arbitrary code via Java de...

9.8CVSS

9.6AI Score

0.009EPSS

2022-04-20 07:15 PM
190
2
cve
cve

CVE-2022-26134

In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. The affected versions are from 1.3.0 before 7.4.17, from 7.13.0 before 7.13.7, fro...

9.8CVSS

9.9AI Score

0.975EPSS

2022-06-03 10:15 PM
1374
In Wild
64
cve
cve

CVE-2022-26135

A vulnerability in Mobile Plugin for Jira Data Center and Server allows a remote, authenticated user (including a user who joined via the sign-up feature) to perform a full read server-side request forgery via a batch endpoint. This affects Atlassian Jira Server and Data Center from version 8.0.0 b...

6.5CVSS

6.2AI Score

0.028EPSS

2022-06-30 06:15 AM
88
9
cve
cve

CVE-2022-26136

A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to bypass Servlet Filters used by first and third party apps. The impact depends on which filters are used by each app, and how the filters are used. This vulnerability can result in authentication bypass and c...

9.8CVSS

9.1AI Score

0.008EPSS

2022-07-20 06:15 PM
127
8
Total number of security vulnerabilities432