Page 2 of 10 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

The Cross-Site Request Forgery (CSRF) failure retry feature of Atlassian Jira Server and Data Center before version 8.16.0 allows remote attackers who are able to trick a user into retrying a request to bypass CSRF protection and replay a crafted request. La funcionalidad de tipo Cross-Site Request Forgery (CSRF) failure retry de Atlassian Jira Server y Data Center versiones anteriores a 8.16.0, permite a atacantes remotos que son capaces de engañar a un usuario para que reintente una petición para omitir la protección de tipo CSRF y reproducir una petición diseñada • https://jira.atlassian.com/browse/JRASERVER-72761 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

Affected versions of Atlassian Jira Server and Data Center allow users who have watched an issue to continue receiving updates on the issue even after their Jira account is revoked, via a Broken Access Control vulnerability in the issue notification feature. The affected versions are before version 8.19.0. Las versiones afectadas de Atlassian Jira Server y Data Center permiten a usuarios que han observado un problema sigan recibiendo actualizaciones sobre la misma incluso después de que su cuenta de Jira sea revocada, por medio de una vulnerabilidad de Broken Access Control en la funcionalidad issue notification. Las versiones afectadas son anteriores a versión 8.19.0 • https://jira.atlassian.com/browse/JRASERVER-72737 • CWE-863: Incorrect Authorization •

CVSS: 4.8EPSS: 0%CPEs: 2EXPL: 0

The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field. La página AssociateFieldToScreens en Atlassian Jira Server y Data Center versiones anteriores a 8.18.0, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de una vulnerabilidad de tipo Cross-Site Scripting (XSS) por medio del nombre de un campo personalizado. • https://jira.atlassian.com/browse/JRASERVER-72597 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

The DefaultOSWorkflowConfigurator class in Jira Server and Jira Data Center before version 8.18.1 allows remote attackers who can trick a system administrator to import their malicious workflow to execute arbitrary code via a Remote Code Execution (RCE) vulnerability. The vulnerability allowed for various problematic OSWorkflow classes to be used as part of workflows. The fix for this issue blocks usage of unsafe conditions, validators, functions and registers that are build-in into OSWorkflow library and other Jira dependencies. Atlassian-made functions or functions provided by 3rd party plugins are not affected by this fix. La clase DefaultOSWorkflowConfigurator en Jira Server y Jira Data Center versiones anteriores a 8.18.1, permite a atacantes remotos que pueden engañar a un administrador del sistema para importar su workflow malicioso para ejecutar código arbitrario a través de una vulnerabilidad de Ejecución de Código Remota (RCE). • https://jira.atlassian.com/browse/JRASERVER-72660 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field options via an Information Disclosure vulnerability in the /rest/api/2/customFieldOption/ endpoint. The affected versions are before version 8.15.0. Las versiones afectadas de Atlassian Jira Server y Data Center permiten a atacantes remotos no autenticados visualizar opciones de campo personalizadas por medio de una vulnerabilidad de divulgación de información en el endpoint /rest/api/2/customFieldOption/. Las versiones afectadas son anteriores a la versión 8.15.0 • https://jira.atlassian.com/browse/JRASERVER-72064 •