CVE Vulnerabilities

CVE-2020-14179

Published: Sep 21, 2020 | Modified: Jul 27, 2022
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Affected versions of Atlassian Jira Server and Data Center allow remote, unauthenticated attackers to view custom field names and custom SLA names via an Information Disclosure vulnerability in the /secure/QueryComponent!Default.jspa endpoint. The affected versions are before version 8.5.8, and from version 8.6.0 before 8.11.1.

Affected Software

Name Vendor Start Version End Version
Jira_data_center Atlassian * *
Jira_data_center Atlassian 8.6.0 *
Jira_server Atlassian * *
Jira_server Atlassian 8.6.0 *

References