CVE-2020-14179

Affected versions of Atlassian Jira Server and Data Center allow remote, unauthenticated attackers to view custom field names and custom SLA names via an Information Disclosure vulnerability in the /secure/QueryComponent!Default.jspa endpoint. The affected versions are before version 8.5.8, and from version 8.6.0 before 8.11.1.
References
Link Resource
https://jira.atlassian.com/browse/JRASERVER-71536 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-21 01:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-14179

Mitre link : CVE-2020-14179

CVE.ORG link : CVE-2020-14179


JSON object : View

Products Affected

atlassian

  • jira_data_center
  • jira_server