Page 29 of 148 results (0.008 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Cross-site request forgery (CSRF) vulnerability in Atlassian JIRA Enterprise Edition 3.13 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de falsificación de petición en sitios cruzados(CSRF) en JIRA Enterprise Edition v3.13 de Atlassian permite a usuarios remotos secuestrar la autenticación de usuarios sin especificar a través de vectores de ataque desconocidos. NOTA: el origen de esta información es desconocido; algunos detalles han sido obtenidos exclusivamente de infomración de terceras partes. • http://osvdb.org/49417 http://secunia.com/advisories/32113 http://www.securityfocus.com/bid/31967 https://exchange.xforce.ibmcloud.com/vulnerabilities/46169 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Atlassian JIRA Enterprise Edition 3.13 allow remote attackers to inject arbitrary web script or HTML via the (1) fullname (Full Name) parameter in the ViewProfile page or (2) returnUrl parameter in a form, as demonstrated using secure/AddComment!default.jspa (aka "Add Comment"). Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en JIRA Enterprise Edition v3.13 de Atlassian permiten a usuarios remotos inyectar codigo web script o código HTML a través de (1) el parámetro "fullname" (nombre completo) en la página "ViewProfile" (ver perfil) o (2) el parámetro returnUrl en un formulario, como se ha demostrado usando secure/AddComment!default.jspa (añadir comentario). • http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2008-10-29 http://osvdb.org/49415 http://osvdb.org/49416 http://secunia.com/advisories/32113 http://www.securityfocus.com/bid/31967 https://exchange.xforce.ibmcloud.com/vulnerabilities/46167 https://exchange.xforce.ibmcloud.com/vulnerabilities/46168 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 2%CPEs: 1EXPL: 0

The WebWork 1 web application framework in Atlassian JIRA before 3.13.2 allows remote attackers to invoke exposed public JIRA methods via a crafted URL that is dynamically transformed into method calls, aka "WebWork 1 Parameter Injection Hole." La la aplicación ebWork 1 web framework en Atlassian JIRA v3.13.2, permite a atacantes remotos invocar los métodos públicos de JIRA a través de una URL manipulada en la llamada al método. También conocido como "WebWork 1 Parameter Injection Hole." • http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2008-12-09 http://secunia.com/advisories/33084 http://www.osvdb.org/52707 http://www.securityfocus.com/bid/32746 https://exchange.xforce.ibmcloud.com/vulnerabilities/47211 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

JIRA Enterprise Edition before 3.12.1 allows remote attackers to delete another user's shared filter via a modified filter ID. JIRA Enterprise Edition anterior a 3.12.1 permite a atacantes remotos borrar filtros compartidos de otros usuarios mediante un identificador de filtro modificado. • http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2007-12-24 http://osvdb.org/42769 http://secunia.com/advisories/27954 http://www.securityfocus.com/bid/27095 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in 500page.jsp in JIRA Enterprise Edition before 3.12.1 allows remote attackers to inject arbitrary web script or HTML, which is not properly handled when generating error messages, as demonstrated by input originally sent in the URI to secure/CreateIssue. NOTE: some of these details are obtained from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en 500page.jsp de JIRA Enterprise Edition versiones anteriores a 3.12.1 permite a atacantes remotos inyectar scripts web o HTML de su elección, que no son apropiadamente gestionado cuando se generan mensajes de error, como se demuestra con entradas originalmente enviadas en el URI a secure/CreateIssue. NOTA: algunos de estos detalles se han obtenido de información de terceros. • http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2007-12-24 http://jira.atlassian.com/browse/CONF-9560 http://osvdb.org/42768 http://secunia.com/advisories/27954 http://www.securityfocus.com/bid/27094 http://www.securityfocus.com/bid/27095 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •