Search criteria

466 vulnerabilities by atlassian

CVE-2025-22173 (GCVE-0-2025-22173)

Vulnerability from cvelistv5 – Published: 2025-10-22 16:30 – Updated: 2025-10-22 19:12
VLAI?
Summary
Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view certain sprint data without the required permission.
CWE
  • Improper Authorization
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Align Unaffected: < 11.14.0
Affected: >= 11.14.0
Affected: >= 11.14.1
Affected: >= 11.15.0
Affected: >= 11.15.1
Affected: >= 11.16.0
Unaffected: >= 11.16.1
Create a notification for this product.
Credits
Frank Lycops, NATO Cyber Security Centre
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22173",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-22T19:12:13.342584Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-285",
                "description": "CWE-285 Improper Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-22T19:12:18.431Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Align",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.16.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 11.16.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Frank Lycops, NATO Cyber Security Centre"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view certain sprint data without the required permission."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Authorization",
              "lang": "en",
              "type": "Improper Authorization"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-22T16:30:04.376Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/JIRAALIGN-8642"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22173",
    "datePublished": "2025-10-22T16:30:04.376Z",
    "dateReserved": "2025-01-01T00:01:27.177Z",
    "dateUpdated": "2025-10-22T19:12:18.431Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22178 (GCVE-0-2025-22178)

Vulnerability from cvelistv5 – Published: 2025-10-22 16:30 – Updated: 2025-10-22 17:21
VLAI?
Summary
Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view items on the "Why" page.
CWE
  • Improper Authorization
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Align Unaffected: < 11.14.0
Affected: >= 11.14.0
Affected: >= 11.14.1
Affected: >= 11.15.0
Affected: >= 11.15.1
Affected: >= 11.16.0
Unaffected: >= 11.16.1
Create a notification for this product.
Credits
Frank Lycops, NATO Cyber Security Centre
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22178",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-22T17:21:18.410947Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-22T17:21:57.848Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Align",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.16.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 11.16.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Frank Lycops, NATO Cyber Security Centre"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view items on the \"Why\" page."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Authorization",
              "lang": "en",
              "type": "Improper Authorization"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-22T16:30:04.731Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/JIRAALIGN-8647"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22178",
    "datePublished": "2025-10-22T16:30:04.731Z",
    "dateReserved": "2025-01-01T00:01:27.178Z",
    "dateUpdated": "2025-10-22T17:21:57.848Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22174 (GCVE-0-2025-22174)

Vulnerability from cvelistv5 – Published: 2025-10-22 16:30 – Updated: 2025-10-22 19:39
VLAI?
Summary
Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view portfolio rooms without the required permission.
CWE
  • Improper Authorization
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Align Unaffected: < 11.14.0
Affected: >= 11.14.0
Affected: >= 11.14.1
Affected: >= 11.15.0
Affected: >= 11.15.1
Affected: >= 11.16.0
Unaffected: >= 11.16.1
Create a notification for this product.
Credits
Frank Lycops, NATO Cyber Security Centre
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22174",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-22T19:39:21.470781Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-285",
                "description": "CWE-285 Improper Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-22T19:39:25.240Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Align",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.16.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 11.16.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Frank Lycops, NATO Cyber Security Centre"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view portfolio rooms without the required permission."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Authorization",
              "lang": "en",
              "type": "Improper Authorization"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-22T16:30:04.050Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/JIRAALIGN-8643"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22174",
    "datePublished": "2025-10-22T16:30:04.050Z",
    "dateReserved": "2025-01-01T00:01:27.177Z",
    "dateUpdated": "2025-10-22T19:39:25.240Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22169 (GCVE-0-2025-22169)

Vulnerability from cvelistv5 – Published: 2025-10-22 16:30 – Updated: 2025-10-22 17:24
VLAI?
Summary
Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to subscribe to an item/object without having the expected permission level.
CWE
  • Improper Authorization
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Align Unaffected: < 11.14.0
Affected: >= 11.14.0
Affected: >= 11.14.1
Affected: >= 11.15.0
Affected: >= 11.15.1
Affected: >= 11.16.0
Unaffected: >= 11.16.1
Create a notification for this product.
Credits
Frank Lycops, NATO Cyber Security Centre
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22169",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-22T17:23:53.628155Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-285",
                "description": "CWE-285 Improper Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-22T17:24:43.243Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Align",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.16.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 11.16.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Frank Lycops, NATO Cyber Security Centre"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to subscribe to an item/object without having the expected permission level."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Authorization",
              "lang": "en",
              "type": "Improper Authorization"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-22T16:30:04.452Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/JIRAALIGN-8638"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22169",
    "datePublished": "2025-10-22T16:30:04.452Z",
    "dateReserved": "2025-01-01T00:01:27.176Z",
    "dateUpdated": "2025-10-22T17:24:43.243Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22170 (GCVE-0-2025-22170)

Vulnerability from cvelistv5 – Published: 2025-10-22 16:30 – Updated: 2025-10-22 19:16
VLAI?
Summary
Jira Align is vulnerable to an authorization issue. A low-privilege user without sufficient privileges to perform an action could if they included a particular state-related parameter of a user with sufficient privileges to perform the action.
CWE
  • Improper Authorization
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Align Unaffected: < 11.14.0
Affected: >= 11.14.0
Affected: >= 11.14.1
Affected: >= 11.15.0
Affected: >= 11.15.1
Affected: >= 11.16.0
Unaffected: >= 11.16.1
Create a notification for this product.
Credits
Frank Lycops, NATO Cyber Security Centre
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22170",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-22T19:16:03.345408Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-285",
                "description": "CWE-285 Improper Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-22T19:16:07.138Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Align",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.16.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 11.16.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Frank Lycops, NATO Cyber Security Centre"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Jira Align is vulnerable to an authorization issue. A low-privilege user without sufficient privileges to perform an action could if they included a particular state-related parameter of a user with sufficient privileges to perform the action."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Authorization",
              "lang": "en",
              "type": "Improper Authorization"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-22T16:30:04.355Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/JIRAALIGN-8639"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22170",
    "datePublished": "2025-10-22T16:30:04.355Z",
    "dateReserved": "2025-01-01T00:01:27.177Z",
    "dateUpdated": "2025-10-22T19:16:07.138Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22172 (GCVE-0-2025-22172)

Vulnerability from cvelistv5 – Published: 2025-10-22 16:30 – Updated: 2025-10-23 17:32
VLAI?
Summary
Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to read external reports without the required permission.
CWE
  • Improper Authorization
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Align Unaffected: < 11.14.0
Affected: >= 11.14.0
Affected: >= 11.14.1
Affected: >= 11.15.0
Affected: >= 11.15.1
Affected: >= 11.16.0
Unaffected: >= 11.16.1
Create a notification for this product.
Credits
Frank Lycops, NATO Cyber Security Centre
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22172",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-23T17:32:37.765130Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-285",
                "description": "CWE-285 Improper Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-23T17:32:42.519Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Align",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.16.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 11.16.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Frank Lycops, NATO Cyber Security Centre"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to read external reports without the required permission."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Authorization",
              "lang": "en",
              "type": "Improper Authorization"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-22T16:30:03.984Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/JIRAALIGN-8641"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22172",
    "datePublished": "2025-10-22T16:30:03.984Z",
    "dateReserved": "2025-01-01T00:01:27.177Z",
    "dateUpdated": "2025-10-23T17:32:42.519Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22176 (GCVE-0-2025-22176)

Vulnerability from cvelistv5 – Published: 2025-10-22 16:30 – Updated: 2025-10-23 17:40
VLAI?
Summary
Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view audit log items.
CWE
  • Improper Authorization
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Align Unaffected: < 11.14.0
Affected: >= 11.14.0
Affected: >= 11.14.1
Affected: >= 11.15.0
Affected: >= 11.15.1
Affected: >= 11.16.0
Unaffected: >= 11.16.1
Create a notification for this product.
Credits
Frank Lycops, NATO Cyber Security Centre
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22176",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-23T17:40:44.569011Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-285",
                "description": "CWE-285 Improper Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-23T17:40:48.512Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Align",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.16.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 11.16.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Frank Lycops, NATO Cyber Security Centre"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view audit log items."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Authorization",
              "lang": "en",
              "type": "Improper Authorization"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-22T16:30:02.956Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/JIRAALIGN-8645"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22176",
    "datePublished": "2025-10-22T16:30:02.956Z",
    "dateReserved": "2025-01-01T00:01:27.177Z",
    "dateUpdated": "2025-10-23T17:40:48.512Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22171 (GCVE-0-2025-22171)

Vulnerability from cvelistv5 – Published: 2025-10-22 16:30 – Updated: 2025-10-23 18:11
VLAI?
Summary
Jira Align is vulnerable to an authorization issue. A low-privilege user is able to alter the private checklists of other users.
CWE
  • Improper Authorization
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Align Unaffected: < 11.14.0
Affected: >= 11.14.0
Affected: >= 11.14.1
Affected: >= 11.15.0
Affected: >= 11.15.1
Affected: >= 11.16.0
Unaffected: >= 11.16.1
Create a notification for this product.
Credits
Frank Lycops, NATO Cyber Security Centre
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22171",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-23T18:11:49.143375Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-285",
                "description": "CWE-285 Improper Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-23T18:11:55.056Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Align",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.16.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 11.16.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Frank Lycops, NATO Cyber Security Centre"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Jira Align is vulnerable to an authorization issue. A low-privilege user is able to alter the private checklists of other users."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Authorization",
              "lang": "en",
              "type": "Improper Authorization"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-22T16:30:01.353Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/JIRAALIGN-8640"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22171",
    "datePublished": "2025-10-22T16:30:01.353Z",
    "dateReserved": "2025-01-01T00:01:27.177Z",
    "dateUpdated": "2025-10-23T18:11:55.056Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22168 (GCVE-0-2025-22168)

Vulnerability from cvelistv5 – Published: 2025-10-22 16:30 – Updated: 2025-10-24 14:45
VLAI?
Summary
Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to read the steps of another user's private checklist.
CWE
  • Improper Authorization
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Align Unaffected: < 11.14.0
Affected: >= 11.14.0
Affected: >= 11.14.1
Affected: >= 11.15.0
Affected: >= 11.15.1
Affected: >= 11.16.0
Unaffected: >= 11.16.1
Create a notification for this product.
Credits
Frank Lycops, NATO Cyber Security Centre
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22168",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-24T14:45:17.604258Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-285",
                "description": "CWE-285 Improper Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-24T14:45:20.537Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Align",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.16.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 11.16.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Frank Lycops, NATO Cyber Security Centre"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to read the steps of another user\u0027s private checklist."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Authorization",
              "lang": "en",
              "type": "Improper Authorization"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-22T16:30:00.663Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/JIRAALIGN-8637"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22168",
    "datePublished": "2025-10-22T16:30:00.663Z",
    "dateReserved": "2025-01-01T00:01:27.176Z",
    "dateUpdated": "2025-10-24T14:45:20.537Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22177 (GCVE-0-2025-22177)

Vulnerability from cvelistv5 – Published: 2025-10-22 16:30 – Updated: 2025-10-22 18:48
VLAI?
Summary
Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view other team overviews.
CWE
  • Improper Authorization
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Align Unaffected: < 11.14.0
Affected: >= 11.14.0
Affected: >= 11.14.1
Affected: >= 11.15.0
Affected: >= 11.15.1
Affected: >= 11.16.0
Unaffected: >= 11.16.1
Create a notification for this product.
Credits
Frank Lycops, NATO Cyber Security Centre
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22177",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-22T18:48:37.219728Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-285",
                "description": "CWE-285 Improper Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-22T18:48:41.714Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Align",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.16.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 11.16.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Frank Lycops, NATO Cyber Security Centre"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to view other team overviews."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Authorization",
              "lang": "en",
              "type": "Improper Authorization"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-22T16:30:00.632Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/JIRAALIGN-8646"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22177",
    "datePublished": "2025-10-22T16:30:00.632Z",
    "dateReserved": "2025-01-01T00:01:27.177Z",
    "dateUpdated": "2025-10-22T18:48:41.714Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22175 (GCVE-0-2025-22175)

Vulnerability from cvelistv5 – Published: 2025-10-22 16:30 – Updated: 2025-10-27 16:09
VLAI?
Summary
Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to modify the steps of another user's private checklist.
CWE
  • Improper Authorization
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Align Unaffected: < 11.14.0
Affected: >= 11.14.0
Affected: >= 11.14.1
Affected: >= 11.15.0
Affected: >= 11.15.1
Affected: >= 11.16.0
Unaffected: >= 11.16.1
Create a notification for this product.
Credits
Frank Lycops, NATO Cyber Security Centre
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22175",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-22T18:08:17.435004Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-285",
                "description": "CWE-285 Improper Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-27T16:09:06.998Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Align",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.14.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.15.1"
            },
            {
              "status": "affected",
              "version": "\u003e= 11.16.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 11.16.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Frank Lycops, NATO Cyber Security Centre"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Jira Align is vulnerable to an authorization issue. A low-privilege user can access unexpected endpoints that disclose a small amount of sensitive information. For example, a low-level user was able to modify the steps of another user\u0027s private checklist."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Authorization",
              "lang": "en",
              "type": "Improper Authorization"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-22T16:30:00.592Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/JIRAALIGN-8644"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22175",
    "datePublished": "2025-10-22T16:30:00.592Z",
    "dateReserved": "2025-01-01T00:01:27.177Z",
    "dateUpdated": "2025-10-27T16:09:06.998Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22167 (GCVE-0-2025-22167)

Vulnerability from cvelistv5 – Published: 2025-10-22 01:00 – Updated: 2025-10-23 03:55
VLAI?
Summary
This High severity Path Traversal (Arbitrary Write) vulnerability was introduced in versions: 9.12.0, 10.3.0 and remain present in 11.0.0 of Jira Software Data Center and Server. This Path Traversal (Arbitrary Write) vulnerability, with a CVSS Score of 8.7, allows an attacker to modify any filesystem path writable by the Jira JVM process. Atlassian recommends that Jira Software Data Center and Server customers upgrade to the latest version; if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Jira Software Data Center and Server 9.12: Upgrade to a release greater than or equal to 9.12.28 Jira Software Data Center and Server 10.3: Upgrade to a release greater than or equal to 10.3.12 Jira Software Data Center and Server 11.0: Upgrade to a release greater than or equal to 11.1.0 See the release notes. You can download the latest version of Jira Software Data Center and Server from the download center. This vulnerability was reported via our Atlassian (Internal) program.
CWE
  • Path Traversal (Arbitrary Read/Write)
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Software Data Center Affected: 11.0.0 to 11.0.1
Affected: 10.3.0 to 10.3.11
Affected: 9.12.0 to 9.12.27
Unaffected: 11.1.0 to 11.1.1
Unaffected: 10.3.12
Unaffected: 9.12.28
Create a notification for this product.
    Atlassian Jira Software Server Affected: 9.12.0 to 9.12.27
Unaffected: 9.12.28
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22167",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-22T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-22",
                "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-23T03:55:20.670Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Software Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "11.0.0 to 11.0.1"
            },
            {
              "status": "affected",
              "version": "10.3.0 to 10.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.0 to 9.12.27"
            },
            {
              "status": "unaffected",
              "version": "11.1.0 to 11.1.1"
            },
            {
              "status": "unaffected",
              "version": "10.3.12"
            },
            {
              "status": "unaffected",
              "version": "9.12.28"
            }
          ]
        },
        {
          "product": "Jira Software Server",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.0 to 9.12.27"
            },
            {
              "status": "unaffected",
              "version": "9.12.28"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This High severity Path Traversal (Arbitrary Write) vulnerability was introduced in versions: 9.12.0, 10.3.0 and remain present in 11.0.0 of Jira Software Data Center and Server. This Path Traversal (Arbitrary Write) vulnerability, with a CVSS Score of 8.7, allows an attacker to modify any filesystem path writable by the Jira JVM process. Atlassian recommends that Jira Software Data Center and Server customers upgrade to the latest version; if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\r\n Jira Software Data Center and Server 9.12: Upgrade to a release greater than or equal to 9.12.28\r\n Jira Software Data Center and Server 10.3: Upgrade to a release greater than or equal to 10.3.12\r\n Jira Software Data Center and Server 11.0: Upgrade to a release greater than or equal to 11.1.0\r\n\r\nSee the release notes. You can download the latest version of Jira Software Data Center and Server from the download center. This vulnerability was reported via our Atlassian (Internal) program."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 8.7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Path Traversal (Arbitrary Read/Write)",
              "lang": "en",
              "type": "Path Traversal (Arbitrary Read/Write)"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-22T01:00:06.278Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1652920034"
        },
        {
          "url": "https://jira.atlassian.com/browse/JSWSERVER-26552"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22167",
    "datePublished": "2025-10-22T01:00:06.278Z",
    "dateReserved": "2025-01-01T00:01:27.176Z",
    "dateUpdated": "2025-10-23T03:55:20.670Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22166 (GCVE-0-2025-22166)

Vulnerability from cvelistv5 – Published: 2025-10-21 16:00 – Updated: 2025-10-21 16:21
VLAI?
Summary
This High severity DoS (Denial of Service) vulnerability was introduced in version 2.0 of Confluence Data Center. This DoS (Denial of Service) vulnerability, with a CVSS Score of 8.3, allows an attacker to cause a resource to be unavailable for its intended users by temporarily or indefinitely disrupting services of a host connected to a network. Atlassian recommends that Confluence Data Center customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Confluence Data Center and Server 8.5: Upgrade to a release greater than or equal to 8.5.25 Confluence Data Center and Server 9.2: Upgrade to a release greater than or equal to 9.2.7 Confluence Data Center and Server 10.0: Upgrade to a release greater than or equal to 10.0.2 See the release notes ([https://confluence.atlassian.com/doc/confluence-release-notes-327.html]). You can download the latest version of Confluence Data Center from the download center ([https://www.atlassian.com/software/confluence/download-archives]). This vulnerability was reported via our Atlassian (Internal) program.
CWE
  • DoS (Denial of Service)
Assigner
Impacted products
Vendor Product Version
Atlassian Confluence Data Center Affected: 9.5.1 to 9.5.4
Affected: 9.4.0 to 9.4.1
Affected: 9.3.1 to 9.3.2
Affected: 9.2.0 to 9.2.6
Affected: 9.1.0 to 9.1.1
Affected: 9.0.1 to 9.0.3
Affected: 8.9.0 to 8.9.8
Affected: 8.8.0 to 8.8.1
Affected: 8.7.1 to 8.7.2
Affected: 8.6.1 to 8.6.2
Affected: 8.5.3 to 8.5.24
Affected: 7.19.16 to 7.19.30
Unaffected: 10.0.2 to 10.0.3
Unaffected: 9.2.7 to 9.2.9
Unaffected: 8.5.25 to 8.5.27
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22166",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-21T16:21:21.142041Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-405",
                "description": "CWE-405 Asymmetric Resource Consumption (Amplification)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T16:21:27.828Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Confluence Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "9.5.1 to 9.5.4"
            },
            {
              "status": "affected",
              "version": "9.4.0 to 9.4.1"
            },
            {
              "status": "affected",
              "version": "9.3.1 to 9.3.2"
            },
            {
              "status": "affected",
              "version": "9.2.0 to 9.2.6"
            },
            {
              "status": "affected",
              "version": "9.1.0 to 9.1.1"
            },
            {
              "status": "affected",
              "version": "9.0.1 to 9.0.3"
            },
            {
              "status": "affected",
              "version": "8.9.0 to 8.9.8"
            },
            {
              "status": "affected",
              "version": "8.8.0 to 8.8.1"
            },
            {
              "status": "affected",
              "version": "8.7.1 to 8.7.2"
            },
            {
              "status": "affected",
              "version": "8.6.1 to 8.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.3 to 8.5.24"
            },
            {
              "status": "affected",
              "version": "7.19.16 to 7.19.30"
            },
            {
              "status": "unaffected",
              "version": "10.0.2 to 10.0.3"
            },
            {
              "status": "unaffected",
              "version": "9.2.7 to 9.2.9"
            },
            {
              "status": "unaffected",
              "version": "8.5.25 to 8.5.27"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "9.4.1",
                  "versionStartIncluding": "9.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:9.4.1:*:*:*:*:*:*:*",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "9.3.2",
                  "versionStartIncluding": "9.3.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "9.2.6",
                  "versionStartIncluding": "9.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:9.2.2:*:*:*:*:*:*:*",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:9.2.3:*:*:*:*:*:*:*",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:9.2.4:*:*:*:*:*:*:*",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:9.2.5:*:*:*:*:*:*:*",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:9.2.6:*:*:*:*:*:*:*",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "9.1.1",
                  "versionStartIncluding": "9.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "9.0.3",
                  "versionStartIncluding": "9.0.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "8.9.8",
                  "versionStartIncluding": "8.9.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "8.8.1",
                  "versionStartIncluding": "8.8.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "8.7.2",
                  "versionStartIncluding": "8.7.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "8.6.2",
                  "versionStartIncluding": "8.6.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "8.5.24",
                  "versionStartIncluding": "8.5.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:8.5.13:*:*:*:*:*:*:*",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:8.5.22:*:*:*:*:*:*:*",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:8.5.23:*:*:*:*:*:*:*",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:8.5.24:*:*:*:*:*:*:*",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "7.19.30",
                  "versionStartIncluding": "7.19.16",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:9.2.7:*:*:*:*:*:*:*",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:9.2.8:*:*:*:*:*:*:*",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:9.2.9:*:*:*:*:*:*:*",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:8.5.25:*:*:*:*:*:*:*",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:8.5.26:*:*:*:*:*:*:*",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:confluence_data_center:8.5.27:*:*:*:*:*:*:*",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This High severity DoS (Denial of Service) vulnerability was introduced in version 2.0 of Confluence Data Center.\r\n\r\nThis DoS (Denial of Service) vulnerability, with a CVSS Score of 8.3, allows an attacker to cause a resource to be unavailable for its intended users by temporarily or indefinitely disrupting services of a host connected to a network.\r\n\r\nAtlassian recommends that Confluence Data Center customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\r\n Confluence Data Center and Server 8.5: Upgrade to a release greater than or equal to 8.5.25\r\n Confluence Data Center and Server 9.2: Upgrade to a release greater than or equal to 9.2.7\r\n Confluence Data Center and Server 10.0: Upgrade to a release greater than or equal to 10.0.2\r\n\r\nSee the release notes ([https://confluence.atlassian.com/doc/confluence-release-notes-327.html]). You can download the latest version of Confluence Data Center from the download center ([https://www.atlassian.com/software/confluence/download-archives]).\r\n\r\nThis vulnerability was reported via our Atlassian (Internal) program."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "DoS (Denial of Service)",
              "lang": "en",
              "type": "DoS (Denial of Service)"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-21T16:00:05.978Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1652920034"
        },
        {
          "url": "https://jira.atlassian.com/browse/CONFSERVER-100907"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22166",
    "datePublished": "2025-10-21T16:00:05.978Z",
    "dateReserved": "2025-01-01T00:01:27.176Z",
    "dateUpdated": "2025-10-21T16:21:27.828Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-35112 (GCVE-0-2025-35112)

Vulnerability from cvelistv5 – Published: 2025-08-26 22:19 – Updated: 2025-08-29 18:26
VLAI?
Summary
Agiloft Release 28 contains an XML External Entities vulnerability in any table that allows 'import/export', allowing an authenticated attacker to import the template file and perform path traversal on the local system files. Users should upgrade to Agiloft Release 31.
CWE
  • CWE-611 - Improper Restriction of XML External Entity Reference
Assigner
Impacted products
Vendor Product Version
Agiloft Agiloft Affected: 0 , < Release 31 (custom)
Unaffected: Release 31
Create a notification for this product.
Credits
Matthew Galligan, CISA Rapid Action Force (RAF)
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-35112",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-29T18:25:56.268938Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-29T18:26:12.502Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Agiloft",
          "vendor": "Agiloft",
          "versions": [
            {
              "lessThan": "Release 31",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "Release 31"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Matthew Galligan, CISA Rapid Action Force (RAF)"
        }
      ],
      "datePublic": "2025-08-26T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Agiloft Release 28 contains an XML External Entities vulnerability in any table that allows \u0027import/export\u0027, allowing an authenticated attacker to import the template file and perform path traversal on the local system files. Users should upgrade to Agiloft Release 31."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          }
        },
        {
          "cvssV4_0": {
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "privilegesRequired": "HIGH",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "LOW",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:L/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "NONE"
          }
        },
        {
          "other": {
            "content": {
              "id": "CVE-2025-35112",
              "options": [
                {
                  "Exploitation": "none"
                },
                {
                  "Automatable": "no"
                },
                {
                  "Technical Impact": "partial"
                }
              ],
              "role": "CISA Coordinator",
              "timestamp": "2025-08-26T21:41:49.950829Z",
              "version": "2.0.3"
            },
            "type": "ssvc"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-611",
              "description": "CWE-611 Improper Restriction of XML External Entity Reference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-26T22:19:20.235Z",
        "orgId": "9119a7d8-5eab-497f-8521-727c672e3725",
        "shortName": "cisa-cg"
      },
      "references": [
        {
          "name": "url",
          "url": "https://wiki.agiloft.com/display/HELP/What%27s+New%3A+CVE+Resolution"
        },
        {
          "name": "url",
          "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/IT/white/2025/va-25-239-01.json"
        },
        {
          "name": "url",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-35112"
        }
      ],
      "title": "Agiloft XML external entity local path traversal"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9119a7d8-5eab-497f-8521-727c672e3725",
    "assignerShortName": "cisa-cg",
    "cveId": "CVE-2025-35112",
    "datePublished": "2025-08-26T22:19:20.235Z",
    "dateReserved": "2025-04-15T20:56:24.416Z",
    "dateUpdated": "2025-08-29T18:26:12.502Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-35115 (GCVE-0-2025-35115)

Vulnerability from cvelistv5 – Published: 2025-08-26 22:18 – Updated: 2025-08-29 18:27
VLAI?
Summary
Agiloft Release 28 downloads critical system packages over an insecure HTTP connection. An attacker in a Man-In-the-Middle position could replace or modify the contents of the download URL. Users should upgrade to Agiloft Release 30.
CWE
  • CWE-494 - Download of Code Without Integrity Check
Assigner
Impacted products
Vendor Product Version
Agiloft Agiloft Affected: 0 , < Release 30 (custom)
Unaffected: Release 30
Create a notification for this product.
Credits
Matthew Galligan, CISA Rapid Action Force (RAF)
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-35115",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-29T18:27:33.164146Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-29T18:27:45.417Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Agiloft",
          "vendor": "Agiloft",
          "versions": [
            {
              "lessThan": "Release 30",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "Release 30"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Matthew Galligan, CISA Rapid Action Force (RAF)"
        }
      ],
      "datePublic": "2025-08-26T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Agiloft Release 28 downloads critical system packages over an insecure HTTP connection. An attacker in a Man-In-the-Middle position could replace or modify the contents of the download URL. Users should upgrade to Agiloft Release 30."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "attackComplexity": "LOW",
            "attackRequirements": "PRESENT",
            "attackVector": "NETWORK",
            "baseScore": 9.2,
            "baseSeverity": "CRITICAL",
            "privilegesRequired": "NONE",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "HIGH",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "HIGH"
          }
        },
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        {
          "other": {
            "content": {
              "id": "CVE-2025-35115",
              "options": [
                {
                  "Exploitation": "poc"
                },
                {
                  "Automatable": "no"
                },
                {
                  "Technical Impact": "total"
                }
              ],
              "role": "CISA Coordinator",
              "timestamp": "2025-08-26T22:08:17.097665Z",
              "version": "2.0.3"
            },
            "type": "ssvc"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-494",
              "description": "CWE-494 Download of Code Without Integrity Check",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-26T22:18:30.538Z",
        "orgId": "9119a7d8-5eab-497f-8521-727c672e3725",
        "shortName": "cisa-cg"
      },
      "references": [
        {
          "name": "url",
          "url": "https://wiki.agiloft.com/display/HELP/What%27s+New%3A+CVE+Resolution"
        },
        {
          "name": "url",
          "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/IT/white/2025/va-25-239-01.json"
        },
        {
          "name": "url",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-35115"
        }
      ],
      "title": "Agiloft insecure download of system packages"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9119a7d8-5eab-497f-8521-727c672e3725",
    "assignerShortName": "cisa-cg",
    "cveId": "CVE-2025-35115",
    "datePublished": "2025-08-26T22:18:30.538Z",
    "dateReserved": "2025-04-15T20:56:24.416Z",
    "dateUpdated": "2025-08-29T18:27:45.417Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-35114 (GCVE-0-2025-35114)

Vulnerability from cvelistv5 – Published: 2025-08-26 22:18 – Updated: 2025-08-29 18:29
VLAI?
Summary
Agiloft Release 28 contains several accounts with default credentials that could allow local privilege escalation. The password hash is known for at least one of the accounts and the credentials could be cracked offline. Users should upgrade to Agiloft Release 30.
CWE
Assigner
Impacted products
Vendor Product Version
Agiloft Agiloft Affected: 0 , < Release 30 (custom)
Unaffected: Release 30
Create a notification for this product.
Credits
Matthew Galligan, CISA Rapid Action Force (RAF)
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-35114",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-29T18:28:30.855774Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-29T18:29:07.509Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Agiloft",
          "vendor": "Agiloft",
          "versions": [
            {
              "lessThan": "Release 30",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "Release 30"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Matthew Galligan, CISA Rapid Action Force (RAF)"
        }
      ],
      "datePublic": "2025-08-26T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Agiloft Release 28 contains several accounts with default credentials that could allow local privilege escalation. The password hash is known for at least one of the accounts and the credentials could be cracked offline. Users should upgrade to Agiloft Release 30."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        },
        {
          "cvssV4_0": {
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 8.7,
            "baseSeverity": "HIGH",
            "privilegesRequired": "NONE",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "NONE"
          }
        },
        {
          "other": {
            "content": {
              "id": "CVE-2025-35114",
              "options": [
                {
                  "Exploitation": "none"
                },
                {
                  "Automatable": "yes"
                },
                {
                  "Technical Impact": "total"
                }
              ],
              "role": "CISA Coordinator",
              "timestamp": "2025-08-26T21:59:31.501064Z",
              "version": "2.0.3"
            },
            "type": "ssvc"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1392",
              "description": "CWE-1392 Use of Default Credentials",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-26T22:18:12.127Z",
        "orgId": "9119a7d8-5eab-497f-8521-727c672e3725",
        "shortName": "cisa-cg"
      },
      "references": [
        {
          "name": "url",
          "url": "https://wiki.agiloft.com/display/HELP/What%27s+New%3A+CVE+Resolution"
        },
        {
          "name": "url",
          "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/IT/white/2025/va-25-239-01.json"
        },
        {
          "name": "url",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-35114"
        }
      ],
      "title": "Agiloft local privilege escalation via default credentials"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9119a7d8-5eab-497f-8521-727c672e3725",
    "assignerShortName": "cisa-cg",
    "cveId": "CVE-2025-35114",
    "datePublished": "2025-08-26T22:18:12.127Z",
    "dateReserved": "2025-04-15T20:56:24.416Z",
    "dateUpdated": "2025-08-29T18:29:07.509Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-35113 (GCVE-0-2025-35113)

Vulnerability from cvelistv5 – Published: 2025-08-26 22:17 – Updated: 2025-08-29 18:29
VLAI?
Summary
Agiloft Release 28 does not properly neutralize special elements used in an EUI template engine, allowing an authenticated attacker to achieve remote code execution by loading a specially crafted payload. Users should upgrade to Agiloft Release 31.
CWE
  • CWE-1336 - Improper Neutralization of Special Elements Used in a Template Engine
Assigner
Impacted products
Vendor Product Version
Agiloft Agiloft Affected: 0 , < Release 31 (custom)
Unaffected: Release 31
Create a notification for this product.
Credits
Matthew Galligan, CISA Rapid Action Force (RAF)
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-35113",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-29T18:29:30.665509Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-29T18:29:40.398Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Agiloft",
          "vendor": "Agiloft",
          "versions": [
            {
              "lessThan": "Release 31",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "Release 31"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Matthew Galligan, CISA Rapid Action Force (RAF)"
        }
      ],
      "datePublic": "2025-08-26T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Agiloft Release 28 does not properly neutralize special elements used in an EUI template engine, allowing an authenticated attacker to achieve remote code execution by loading a specially crafted payload. Users should upgrade to Agiloft Release 31."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        },
        {
          "cvssV4_0": {
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "privilegesRequired": "HIGH",
            "subAvailabilityImpact": "LOW",
            "subConfidentialityImpact": "LOW",
            "subIntegrityImpact": "LOW",
            "userInteraction": "PASSIVE",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "NONE"
          }
        },
        {
          "other": {
            "content": {
              "id": "CVE-2025-35113",
              "options": [
                {
                  "Exploitation": "none"
                },
                {
                  "Automatable": "no"
                },
                {
                  "Technical Impact": "partial"
                }
              ],
              "role": "CISA Coordinator",
              "timestamp": "2025-08-26T21:48:33.293252Z",
              "version": "2.0.3"
            },
            "type": "ssvc"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1336",
              "description": "CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-26T22:17:50.086Z",
        "orgId": "9119a7d8-5eab-497f-8521-727c672e3725",
        "shortName": "cisa-cg"
      },
      "references": [
        {
          "name": "url",
          "url": "https://wiki.agiloft.com/display/HELP/What%27s+New%3A+CVE+Resolution"
        },
        {
          "name": "url",
          "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/IT/white/2025/va-25-239-01.json"
        },
        {
          "name": "url",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-35113"
        }
      ],
      "title": "Agiloft improper neutralization in EUI template engine"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9119a7d8-5eab-497f-8521-727c672e3725",
    "assignerShortName": "cisa-cg",
    "cveId": "CVE-2025-35113",
    "datePublished": "2025-08-26T22:17:50.086Z",
    "dateReserved": "2025-04-15T20:56:24.416Z",
    "dateUpdated": "2025-08-29T18:29:40.398Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22165 (GCVE-0-2025-22165)

Vulnerability from cvelistv5 – Published: 2025-07-24 22:30 – Updated: 2025-07-29 03:55
VLAI?
Summary
This Medium severity ACE (Arbitrary Code Execution) vulnerability was introduced in version 4.2.8 of Sourcetree for Mac. This ACE (Arbitrary Code Execution) vulnerability, with a CVSS Score of 5.9, allows a locally authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction.  Atlassian recommends that Sourcetree for Mac users upgrade to the latest version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions. See the release notes https://www.sourcetreeapp.com/download-archives . You can download the latest version of Sourcetree for Mac from the download center https://www.sourcetreeapp.com/download-archives . This vulnerability was found through the Atlassian Bug Bounty Program by Karol Mazurek (AFINE).
CWE
  • Security Misconfiguration
Assigner
Impacted products
Vendor Product Version
Atlassian Sourcetree for Mac Affected: All versions from 4.2.8 to 4.2.11 inclusive
Unaffected: All versions from 4.2.12
Create a notification for this product.
Credits
Karol Mazurek (AFINE)
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22165",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-28T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-269",
                "description": "CWE-269 Improper Privilege Management",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-29T03:55:16.721Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Sourcetree for Mac",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "All versions from 4.2.8 to 4.2.11 inclusive"
            },
            {
              "status": "unaffected",
              "version": "All versions from 4.2.12"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:atlassian:sourcetree:*:*:*:*:*:macos:*:*",
                  "versionEndExcluding": "4.2.12",
                  "versionStartIncluding": "4.2.8",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:sourcetree:4.2.12:*:*:*:*:macos:*:*",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Karol Mazurek (AFINE)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This Medium severity ACE (Arbitrary Code Execution) vulnerability was introduced in version 4.2.8 of Sourcetree for Mac.\n\nThis ACE (Arbitrary Code Execution) vulnerability, with a CVSS Score of 5.9, allows a locally authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction.\u00a0\n\nAtlassian recommends that Sourcetree for Mac users upgrade to the latest version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions. See the release notes https://www.sourcetreeapp.com/download-archives .\n\nYou can download the latest version of Sourcetree for Mac from the download center https://www.sourcetreeapp.com/download-archives .\n\nThis vulnerability was found through the Atlassian Bug Bounty Program by Karol Mazurek (AFINE)."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:N/VI:N/VA:H/SC:H/SI:H/SA:L",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Security Misconfiguration",
              "lang": "en",
              "type": "Security Misconfiguration"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-24T22:30:00.776Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/SRCTREE-8217"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22165",
    "datePublished": "2025-07-24T22:30:00.776Z",
    "dateReserved": "2025-01-01T00:01:27.176Z",
    "dateUpdated": "2025-07-29T03:55:16.721Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22157 (GCVE-0-2025-22157)

Vulnerability from cvelistv5 – Published: 2025-05-20 18:00 – Updated: 2025-05-21 03:55
VLAI?
Summary
This High severity PrivEsc (Privilege Escalation) vulnerability was introduced in versions: 9.12.0, 10.3.0, 10.4.0, and 10.5.0 of Jira Core Data Center and Server 5.12.0, 10.3.0, 10.4.0, and 10.5.0 of Jira Service Management Data Center and Server This PrivEsc (Privilege Escalation) vulnerability, with a CVSS Score of 7.2, allows an attacker to perform actions as a higher-privileged user. Atlassian recommends that Jira Core Data Center and Server and Jira Service Management Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Jira Core Data Center and Server 9.12: Upgrade to a release greater than or equal to 9.12.20 Jira Service Management Data Center and Server 5.12: Upgrade to a release greater than or equal to 5.12.20 Jira Core Data Center 10.3: Upgrade to a release greater than or equal to 10.3.5 Jira Service Management Data Center 10.3: Upgrade to a release greater than or equal to 10.3.5 Jira Core Data Center 10.4: Upgrade to a release greater than or equal to 10.6.0 Jira Service Management Data Center 10.4: Upgrade to a release greater than or equal to 10.6.0 Jira Core Data Center 10.5: Upgrade to a release greater than or equal to 10.5.1 Jira Service Management Data Center 10.5: Upgrade to a release greater than or equal to 10.5.1 See the release notes. You can download the latest version of Jira Core Data Center and Jira Service Management Data Center from the download center. This vulnerability was reported via our Atlassian (Internal) program.
CWE
  • PrivEsc (Privilege Escalation)
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Core Data Center Affected: 10.5.0
Affected: 10.4.0 to 10.4.1
Affected: 10.3.0 to 10.3.4
Affected: 9.12.0 to 9.12.19
Unaffected: 10.6.0
Unaffected: 10.5.1
Unaffected: 10.3.5 to 10.3.6
Unaffected: 9.12.22 to 9.12.23
Create a notification for this product.
    Atlassian Jira Core Server Affected: 9.12.0 to 9.12.19
Unaffected: 9.12.22 to 9.12.23
Create a notification for this product.
    Atlassian Jira Service Management Data Center Affected: 10.5.0
Affected: 10.4.0 to 10.4.1
Affected: 10.3.0 to 10.3.4
Affected: 5.12.0 to 5.12.19
Unaffected: 10.6.0
Unaffected: 10.5.1
Unaffected: 10.3.5 to 10.3.6
Unaffected: 5.12.22 to 5.12.23
Create a notification for this product.
    Atlassian Jira Service Management Server Affected: 5.12.0 to 5.12.19
Unaffected: 5.12.22 to 5.12.23
Create a notification for this product.
Credits
Internal (Atlassian)
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22157",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-20T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-284",
                "description": "CWE-284 Improper Access Control",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-21T03:55:32.132Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Core Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "10.5.0"
            },
            {
              "status": "affected",
              "version": "10.4.0 to 10.4.1"
            },
            {
              "status": "affected",
              "version": "10.3.0 to 10.3.4"
            },
            {
              "status": "affected",
              "version": "9.12.0 to 9.12.19"
            },
            {
              "status": "unaffected",
              "version": "10.6.0"
            },
            {
              "status": "unaffected",
              "version": "10.5.1"
            },
            {
              "status": "unaffected",
              "version": "10.3.5 to 10.3.6"
            },
            {
              "status": "unaffected",
              "version": "9.12.22 to 9.12.23"
            }
          ]
        },
        {
          "product": "Jira Core Server",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.0 to 9.12.19"
            },
            {
              "status": "unaffected",
              "version": "9.12.22 to 9.12.23"
            }
          ]
        },
        {
          "product": "Jira Service Management Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "10.5.0"
            },
            {
              "status": "affected",
              "version": "10.4.0 to 10.4.1"
            },
            {
              "status": "affected",
              "version": "10.3.0 to 10.3.4"
            },
            {
              "status": "affected",
              "version": "5.12.0 to 5.12.19"
            },
            {
              "status": "unaffected",
              "version": "10.6.0"
            },
            {
              "status": "unaffected",
              "version": "10.5.1"
            },
            {
              "status": "unaffected",
              "version": "10.3.5 to 10.3.6"
            },
            {
              "status": "unaffected",
              "version": "5.12.22 to 5.12.23"
            }
          ]
        },
        {
          "product": "Jira Service Management Server",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "5.12.0 to 5.12.19"
            },
            {
              "status": "unaffected",
              "version": "5.12.22 to 5.12.23"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_core:10.5.0:*:*:*:data_center:*:*:*",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_core:*:*:*:*:data_center:*:*:*",
                  "versionEndIncluding": "10.4.1",
                  "versionStartIncluding": "10.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_core:*:*:*:*:data_center:*:*:*",
                  "versionEndIncluding": "10.3.4",
                  "versionStartIncluding": "10.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_core:*:*:*:*:data_center:*:*:*",
                  "versionEndIncluding": "9.12.19",
                  "versionStartIncluding": "9.12.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_core:10.6.0:*:*:*:data_center:*:*:*",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_core:10.5.1:*:*:*:data_center:*:*:*",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_core:*:*:*:*:data_center:*:*:*",
                  "versionEndIncluding": "10.3.6",
                  "versionStartIncluding": "10.3.5",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_core:*:*:*:*:data_center:*:*:*",
                  "versionEndIncluding": "9.12.23",
                  "versionStartIncluding": "9.12.22",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_core:*:*:*:*:server:*:*:*",
                  "versionEndIncluding": "9.12.19",
                  "versionStartIncluding": "9.12.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_core:*:*:*:*:server:*:*:*",
                  "versionEndIncluding": "9.12.23",
                  "versionStartIncluding": "9.12.22",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_service_management:10.5.0:*:*:*:data_center:*:*:*",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_service_management:*:*:*:*:data_center:*:*:*",
                  "versionEndIncluding": "10.4.1",
                  "versionStartIncluding": "10.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_service_management:*:*:*:*:data_center:*:*:*",
                  "versionEndIncluding": "10.3.4",
                  "versionStartIncluding": "10.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_service_management:*:*:*:*:data_center:*:*:*",
                  "versionEndIncluding": "5.12.19",
                  "versionStartIncluding": "5.12.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_service_management:10.6.0:*:*:*:data_center:*:*:*",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_service_management:10.5.1:*:*:*:data_center:*:*:*",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_service_management:*:*:*:*:data_center:*:*:*",
                  "versionEndIncluding": "10.3.6",
                  "versionStartIncluding": "10.3.5",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_service_management:*:*:*:*:data_center:*:*:*",
                  "versionEndIncluding": "5.12.23",
                  "versionStartIncluding": "5.12.22",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_service_management:*:*:*:*:server:*:*:*",
                  "versionEndIncluding": "5.12.19",
                  "versionStartIncluding": "5.12.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:atlassian:jira_service_management:*:*:*:*:server:*:*:*",
                  "versionEndIncluding": "5.12.23",
                  "versionStartIncluding": "5.12.22",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Internal (Atlassian)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This High severity PrivEsc (Privilege Escalation) vulnerability was introduced in versions:\n\n9.12.0, 10.3.0, 10.4.0, and 10.5.0 of Jira Core Data Center and Server\n\n5.12.0, 10.3.0, 10.4.0, and 10.5.0 of Jira Service Management Data Center and Server\n\nThis PrivEsc (Privilege Escalation) vulnerability, with a CVSS Score of 7.2, allows an attacker to perform actions as a higher-privileged user. \n\nAtlassian recommends that Jira Core Data Center and Server and Jira Service Management Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\n\nJira Core Data Center and Server 9.12: Upgrade to a release greater than or equal to 9.12.20\n\nJira Service Management Data Center and Server 5.12: Upgrade to a release greater than or equal to 5.12.20\n\nJira Core Data Center 10.3: Upgrade to a release greater than or equal to 10.3.5\n\nJira Service Management Data Center 10.3: Upgrade to a release greater than or equal to 10.3.5\n\nJira Core Data Center 10.4: Upgrade to a release greater than or equal to 10.6.0\n\nJira Service Management Data Center 10.4: Upgrade to a release greater than or equal to 10.6.0\n\nJira Core Data Center 10.5: Upgrade to a release greater than or equal to 10.5.1\n\nJira Service Management Data Center 10.5: Upgrade to a release greater than or equal to 10.5.1\n\nSee the release notes. You can download the latest version of Jira Core Data Center and Jira Service Management Data Center from the download center. \n\nThis vulnerability was reported via our Atlassian (Internal) program."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "PrivEsc (Privilege Escalation)",
              "lang": "en",
              "type": "PrivEsc (Privilege Escalation)"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-20T18:00:01.328Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1561365992"
        },
        {
          "url": "https://jira.atlassian.com/browse/JRASERVER-78766"
        },
        {
          "url": "https://jira.atlassian.com/browse/JSDSERVER-16206"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2025-22157",
    "datePublished": "2025-05-20T18:00:01.328Z",
    "dateReserved": "2025-01-01T00:01:27.175Z",
    "dateUpdated": "2025-05-21T03:55:32.132Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-22514 (GCVE-0-2023-22514)

Vulnerability from cvelistv5 – Published: 2025-03-18 17:03 – Updated: 2025-05-12 15:40
VLAI?
Summary
This High severity RCE (Remote Code Execution) vulnerability was introduced in version 3.4.14 of Sourcetree for Mac and Sourcetree for Windows. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.8, and a CVSS Vector of: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H which allows an unauthenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction. Atlassian recommends that Sourcetree for Mac and Sourcetree for Windows customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Sourcetree for Mac and Sourcetree for Windows 3.4: Upgrade to a release greater than or equal to 3.4.15 See the release notes (https://www.sourcetreeapp.com/download-archives). You can download the latest version of Sourcetree for Mac and Sourcetree for Windows from the download center (https://www.sourcetreeapp.com/download-archives). This vulnerability was reported via our Penetration Testing program.
CWE
  • RCE (Remote Code Execution)
Assigner
Impacted products
Vendor Product Version
Atlassian Sourcetree for Mac Unaffected: < 3.4.14
Affected: >= 3.4.14
Unaffected: >= 3.4.15
Create a notification for this product.
    Atlassian Sourcetree for Windows Unaffected: < 3.4.14
Affected: >= 3.4.14
Unaffected: >= 3.4.15
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-22514",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-12T15:40:08.894218Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-94",
                "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-12T15:40:34.777Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Sourcetree for Mac",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 3.4.14"
            },
            {
              "status": "affected",
              "version": "\u003e= 3.4.14"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 3.4.15"
            }
          ]
        },
        {
          "product": "Sourcetree for Windows",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 3.4.14"
            },
            {
              "status": "affected",
              "version": "\u003e= 3.4.14"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 3.4.15"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This High severity RCE (Remote Code Execution) vulnerability was introduced in version 3.4.14 of Sourcetree for Mac and Sourcetree for Windows. \r\n\t\r\n\tThis RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.8, and a CVSS Vector of: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H which allows an unauthenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction. \r\n\t\r\n\tAtlassian recommends that Sourcetree for Mac and Sourcetree for Windows customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\r\n\t\t\r\n\t\tSourcetree for Mac and Sourcetree for Windows 3.4: Upgrade to a release greater than or equal to 3.4.15\r\n\t\t\r\n\t\t\r\n\t\r\n\tSee the release notes (https://www.sourcetreeapp.com/download-archives). You can download the latest version of Sourcetree for Mac and Sourcetree for Windows from the download center (https://www.sourcetreeapp.com/download-archives). \r\n\t\r\n\tThis vulnerability was reported via our Penetration Testing program."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "RCE (Remote Code Execution)",
              "lang": "en",
              "type": "RCE (Remote Code Execution)"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-03-18T17:03:59.441Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1299929380"
        },
        {
          "url": "https://jira.atlassian.com/browse/SRCTREE-8076"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2023-22514",
    "datePublished": "2025-03-18T17:03:59.441Z",
    "dateReserved": "2023-01-01T00:01:22.330Z",
    "dateUpdated": "2025-05-12T15:40:34.777Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-22512 (GCVE-0-2023-22512)

Vulnerability from cvelistv5 – Published: 2025-03-17 22:34 – Updated: 2025-05-12 15:39
VLAI?
Summary
This High severity DoS (Denial of Service) vulnerability was introduced in version 5.6.0 of Confluence Data Center and Server. With a CVSS Score of 7.5, this vulnerability allows an unauthenticated attacker to cause a resource to be unavailable for its intended users by temporarily or indefinitely disrupting services of a vulnerable host (Confluence instance) connected to a network, which has no impact to confidentiality, no impact to integrity, high impact to availability, and requires no user interaction. Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Confluence Data Center and Server 7.19: Upgrade to a release greater than or equal to 7.19.14 Confluence Data Center and Server 8.5: Upgrade to a release greater than or equal to 8.5.1 Confluence Data Center and Server 8.6 or above: No need to upgrade, you're already on a patched version See the release notes (https://confluence.atlassian.com/doc/confluence-release-notes-327.html ). You can download the latest version of Confluence Data Center and Server from the download center (https://www.atlassian.com/software/confluence/download-archives ]). This vulnerability was reported via our Bug Bounty program.
CWE
  • DoS (Denial of Service)
Assigner
Impacted products
Vendor Product Version
Atlassian Confluence Data Center Unaffected: < 5.6.0
Affected: >= 5.6.0
Unaffected: >= 7.19.13
Unaffected: >= 7.19.14
Unaffected: >= 8.5.1
Unaffected: >= 8.6.0
Create a notification for this product.
    Atlassian Confluence Server Unaffected: < 5.6.0
Affected: >= 5.6.0
Unaffected: >= 7.19.13
Unaffected: >= 7.19.14
Unaffected: >= 8.5.1
Unaffected: >= 8.6.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-22512",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-12T15:38:47.977501Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-400",
                "description": "CWE-400 Uncontrolled Resource Consumption",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-12T15:39:27.035Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Confluence Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 5.6.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.6.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 7.19.13"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 7.19.14"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 8.5.1"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 8.6.0"
            }
          ]
        },
        {
          "product": "Confluence Server",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 5.6.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.6.0"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 7.19.13"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 7.19.14"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 8.5.1"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 8.6.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This High severity DoS (Denial of Service) vulnerability was introduced in version 5.6.0 of Confluence Data Center and Server. With a CVSS Score of 7.5, this vulnerability allows an unauthenticated attacker to cause a resource to be unavailable for its intended users by temporarily or indefinitely disrupting services of a vulnerable host (Confluence instance) connected to a network, which has no impact to confidentiality, no impact to integrity, high impact to availability, and requires no user interaction. Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Confluence Data Center and Server 7.19: Upgrade to a release greater than or equal to 7.19.14 Confluence Data Center and Server 8.5: Upgrade to a release greater than or equal to 8.5.1 Confluence Data Center and Server 8.6 or above: No need to upgrade, you\u0027re already on a patched version See the release notes (https://confluence.atlassian.com/doc/confluence-release-notes-327.html ). You can download the latest version of Confluence Data Center and Server from the download center (https://www.atlassian.com/software/confluence/download-archives ]). This vulnerability was reported via our Bug Bounty program."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "DoS (Denial of Service)",
              "lang": "en",
              "type": "DoS (Denial of Service)"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-03-17T22:34:42.950Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1283691616"
        },
        {
          "url": "https://jira.atlassian.com/browse/CONFSERVER-91258"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2023-22512",
    "datePublished": "2025-03-17T22:34:42.950Z",
    "dateReserved": "2023-01-01T00:01:22.330Z",
    "dateUpdated": "2025-05-12T15:39:27.035Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-15002 (GCVE-0-2019-15002)

Vulnerability from cvelistv5 – Published: 2025-02-11 17:24 – Updated: 2025-03-13 14:15
VLAI?
Summary
An exploitable CSRF vulnerability exists in Atlassian Jira, from versions 7.6.4 to 8.1.0. The login form doesn’t require a CSRF token. As a result, an attacker can log a user into the system under an unexpected account.
CWE
  • Cross-Site Request Forgery
Assigner
References
Impacted products
Vendor Product Version
Atlassian Jira Server Unaffected: unspecified , < 7.6.4 (custom)
Affected: unspecified , < 8.1.0 (custom)
Create a notification for this product.
    Atlassian Jira Data Center Unaffected: unspecified , < 7.6.4 (custom)
Affected: unspecified , < 8.1.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 4.3,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2019-15002",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T20:49:41.973789Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-352",
                "description": "CWE-352 Cross-Site Request Forgery (CSRF)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-13T14:15:39.823Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Server",
          "vendor": "Atlassian",
          "versions": [
            {
              "lessThan": "7.6.4",
              "status": "unaffected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "8.1.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Jira Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "lessThan": "7.6.4",
              "status": "unaffected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "8.1.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-09-16T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "An exploitable CSRF vulnerability exists in Atlassian Jira, from versions 7.6.4 to 8.1.0. The login form doesn\u2019t require a CSRF token. As a result, an attacker can log a user into the system under an unexpected account."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Request Forgery",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-11T17:24:15.763Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://jira.atlassian.com/browse/JRASERVER-67979"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2019-15002",
    "datePublished": "2025-02-11T17:24:15.763Z",
    "dateReserved": "2019-08-13T00:00:00.000Z",
    "dateUpdated": "2025-03-13T14:15:39.823Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-21703 (GCVE-0-2024-21703)

Vulnerability from cvelistv5 – Published: 2024-11-27 17:00 – Updated: 2024-11-27 17:33
VLAI?
Summary
This Medium severity Security Misconfiguration vulnerability was introduced in version 8.8.1 of Confluence Data Center and Server for Windows installations. This Security Misconfiguration vulnerability, with a CVSS Score of 6.4 allows an authenticated attacker of the Windows host to read sensitive information about the Confluence Data Center configuration which has high impact to confidentiality, high impact to integrity, high impact to availability, and no user interaction. Atlassian recommends that Confluence Data Center and Server customers upgrade to the latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: * Confluence Data Center and Server 7.19: Upgrade to a release greater than or equal to 7.19.18 * Confluence Data Center and Server 8.5: Upgrade to a release greater than or equal to 8.5.5 * Confluence Data Center and Server 8.7: Upgrade to a release greater than or equal to 8.7.2 * Confluence Data Center and Server 8.8: Upgrade to a release greater than or equal to 8.8.0 See the release notes (https://confluence.atlassian.com/conf88/confluence-release-notes-1354501008.html ). You can download the latest version of Confluence Data Center and Server from the download center (https://www.atlassian.com/software/confluence/download-archives ). This vulnerability was reported via our Atlassian Bug Bounty Program by Chris Elliot.
CWE
  • Security Misconfiguration
Assigner
Impacted products
Vendor Product Version
Atlassian Confluence Data Center Affected: 8.7.1
Unaffected: 8.8.0 to 8.8.1
Unaffected: 8.7.2
Unaffected: 8.5.5 to 8.5.17
Unaffected: 7.19.18 to 7.19.29
Create a notification for this product.
    Atlassian Confluence Server Unaffected: 8.5.5 to 8.5.17
Unaffected: 7.19.18 to 7.19.29
Create a notification for this product.
Credits
Chris Elliot
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confluence_data_center",
            "vendor": "atlassian",
            "versions": [
              {
                "lessThan": "7.1918",
                "status": "affected",
                "version": "7.19",
                "versionType": "custom"
              },
              {
                "lessThan": "8.5.5",
                "status": "affected",
                "version": "8.5",
                "versionType": "custom"
              },
              {
                "lessThan": "8.7.2",
                "status": "affected",
                "version": "8.7",
                "versionType": "custom"
              },
              {
                "lessThan": "8.8.0",
                "status": "affected",
                "version": "8.8",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confluence_server",
            "vendor": "atlassian",
            "versions": [
              {
                "lessThan": "7.19.18",
                "status": "affected",
                "version": "7.19",
                "versionType": "custom"
              },
              {
                "lessThan": "8.5.5",
                "status": "affected",
                "version": "8.5",
                "versionType": "custom"
              },
              {
                "lessThan": "8.7.2",
                "status": "affected",
                "version": "8.7",
                "versionType": "custom"
              },
              {
                "lessThan": "8.8.0",
                "status": "affected",
                "version": "8.8",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 6.4,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "HIGH",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-21703",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-27T17:24:22.500451Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-732",
                "description": "CWE-732 Incorrect Permission Assignment for Critical Resource",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-27T17:33:53.585Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Confluence Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "8.7.1"
            },
            {
              "status": "unaffected",
              "version": "8.8.0 to 8.8.1"
            },
            {
              "status": "unaffected",
              "version": "8.7.2"
            },
            {
              "status": "unaffected",
              "version": "8.5.5 to 8.5.17"
            },
            {
              "status": "unaffected",
              "version": "7.19.18 to 7.19.29"
            }
          ]
        },
        {
          "product": "Confluence Server",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "8.5.5 to 8.5.17"
            },
            {
              "status": "unaffected",
              "version": "7.19.18 to 7.19.29"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Chris Elliot"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This Medium severity Security Misconfiguration vulnerability was introduced in version 8.8.1 of Confluence Data Center and Server for Windows installations.\n\n\n\nThis Security Misconfiguration vulnerability, with a CVSS Score of 6.4 allows an authenticated attacker of the Windows host to read sensitive information about the Confluence Data Center configuration which has high impact to confidentiality, high impact to integrity,  high impact to availability, and no user interaction.\n\n\n\nAtlassian recommends that Confluence Data Center and Server customers upgrade to the latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\n\n* Confluence Data Center and Server 7.19: Upgrade to a release greater than or equal to 7.19.18 \n* Confluence Data Center and Server 8.5: Upgrade to a release greater than or equal to 8.5.5\n* Confluence Data Center and Server 8.7: Upgrade to a release greater than or equal to 8.7.2\n* Confluence Data Center and Server 8.8: Upgrade to a release greater than or equal to 8.8.0\n\n\n\nSee the release notes (https://confluence.atlassian.com/conf88/confluence-release-notes-1354501008.html ). You can download the latest version of Confluence Data Center and Server from the download center (https://www.atlassian.com/software/confluence/download-archives ). \n\nThis vulnerability was reported via our Atlassian Bug Bounty Program by Chris Elliot."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Security Misconfiguration",
              "lang": "en",
              "type": "Security Misconfiguration"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-11-27T17:00:01.507Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/CONFSERVER-98413"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2024-21703",
    "datePublished": "2024-11-27T17:00:01.507Z",
    "dateReserved": "2024-01-01T00:05:33.849Z",
    "dateUpdated": "2024-11-27T17:33:53.585Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-21697 (GCVE-0-2024-21697)

Vulnerability from cvelistv5 – Published: 2024-11-19 19:00 – Updated: 2024-11-25 14:04
VLAI?
Summary
This High severity RCE (Remote Code Execution) vulnerability was introduced in versions 4.2.8 of Sourcetree for Mac and 3.4.19 for Sourcetree for Windows. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 8.8, allows an unauthenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction. Atlassian recommends that Sourcetree for Mac and Sourcetree for Windows customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Sourcetree for Mac 4.2: Upgrade to a release greater than or equal to 4.2.9 Sourcetree for Windows 3.4: Upgrade to a release greater than or equal to 3.4.20 See the release notes ([https://www.sourcetreeapp.com/download-archives]). You can download the latest version of Sourcetree for Mac and Sourcetree for Windows from the download center ([https://www.sourcetreeapp.com/download-archives]). This vulnerability was reported via our Penetration Testing program.
CWE
  • RCE (Remote Code Execution)
Assigner
Impacted products
Vendor Product Version
Atlassian Sourcetree for Mac Affected: All versions from 4.2.8 to 4.2.8
Unaffected: All versions from 4.2.9
Create a notification for this product.
    Atlassian Sourcetree for Windows Affected: All versions from 3.4.19 to 3.4.19
Unaffected: All versions from 3.4.20
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:atlassian:sourcetree:*:*:*:*:*:macos:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sourcetree",
            "vendor": "atlassian",
            "versions": [
              {
                "lessThan": "4.2.9",
                "status": "affected",
                "version": "4.2.8",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:atlassian:sourcetree:*:*:*:*:*:windows:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sourcetree",
            "vendor": "atlassian",
            "versions": [
              {
                "lessThan": "3.4.20",
                "status": "affected",
                "version": "3.4.19",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-21697",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-23T04:55:49.200583Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "description": "CWE-noinfo Not enough information",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-25T14:04:49.167Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Sourcetree for Mac",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "All versions from 4.2.8 to 4.2.8"
            },
            {
              "status": "unaffected",
              "version": "All versions from 4.2.9"
            }
          ]
        },
        {
          "product": "Sourcetree for Windows",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "All versions from 3.4.19 to 3.4.19"
            },
            {
              "status": "unaffected",
              "version": "All versions from 3.4.20"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This High severity RCE (Remote Code Execution) vulnerability was introduced in versions 4.2.8 of Sourcetree for Mac and 3.4.19 for Sourcetree for Windows.\r\n\r\nThis RCE (Remote Code Execution) vulnerability, with a CVSS Score of 8.8, allows an unauthenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction.\r\n\r\nAtlassian recommends that Sourcetree for Mac and Sourcetree for Windows customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\r\n Sourcetree for Mac 4.2: Upgrade to a release greater than or equal to 4.2.9\r\n Sourcetree for Windows 3.4: Upgrade to a release greater than or equal to 3.4.20\r\n\r\nSee the release notes ([https://www.sourcetreeapp.com/download-archives]). You can download the latest version of Sourcetree for Mac and Sourcetree for Windows from the download center ([https://www.sourcetreeapp.com/download-archives]).\r\n\r\nThis vulnerability was reported via our Penetration Testing program."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "RCE (Remote Code Execution)",
              "lang": "en",
              "type": "RCE (Remote Code Execution)"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-11-19T19:00:00.635Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1456179091"
        },
        {
          "url": "https://jira.atlassian.com/browse/SRCTREE-8168"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2024-21697",
    "datePublished": "2024-11-19T19:00:00.635Z",
    "dateReserved": "2024-01-01T00:05:33.848Z",
    "dateUpdated": "2024-11-25T14:04:49.167Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-21690 (GCVE-0-2024-21690)

Vulnerability from cvelistv5 – Published: 2024-08-21 16:05 – Updated: 2024-11-06 18:47
VLAI?
Summary
This High severity Reflected XSS and CSRF (Cross-Site Request Forgery) vulnerability was introduced in versions 7.19.0, 7.20.0, 8.0.0, 8.1.0, 8.2.0, 8.3.0, 8.4.0, 8.5.0, 8.6.0, 8.7.1, 8.8.0, and 8.9.0 of Confluence Data Center and Server. This Reflected XSS and CSRF (Cross-Site Request Forgery) vulnerability, with a CVSS Score of 7.1, allows an unauthenticated attacker to execute arbitrary HTML or JavaScript code on a victims browser and force a end user to execute unwanted actions on a web application in which they're currently authenticated which has high impact to confidentiality, low impact to integrity, no impact to availability, and requires user interaction. Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: * Confluence Data Center and Server 7.19: Upgrade to a release greater than or equal to 7.19.26 * Confluence Data Center and Server 8.5: Upgrade to a release greater than or equal to 8.5.14 * Confluence Data Center and Server 9.0: Upgrade to a release greater than or equal to 9.0.1 See the release notes (https://confluence.atlassian.com/doc/confluence-release-notes-327.html). You can download the latest version of Confluence Data Center and Server from the download center (https://www.atlassian.com/software/confluence/download-archives). This vulnerability was reported via our Bug Bounty program.
CWE
  • Reflected XSS
Assigner
Impacted products
Vendor Product Version
Atlassian Confluence Data Center Affected: 8.9.0 to 8.9.5
Affected: 8.8.0 to 8.8.1
Affected: 8.7.1 to 8.7.2
Affected: 8.6.0 to 8.6.2
Affected: 8.5.0 to 8.5.12
Affected: 8.4.0 to 8.4.5
Affected: 8.3.0 to 8.3.4
Affected: 8.2.0 to 8.2.3
Affected: 8.1.0 to 8.1.4
Affected: 8.0.0 to 8.0.4
Affected: 7.20.0 to 7.20.3
Unaffected: 9.0.1 to 9.0.2
Unaffected: 8.5.14
Unaffected: 7.19.26
Create a notification for this product.
    Atlassian Confluence Server Affected: 8.5.0 to 8.5.12
Affected: 8.4.0 to 8.4.5
Affected: 8.3.0 to 8.3.4
Affected: 8.2.0 to 8.2.3
Affected: 8.1.0 to 8.1.4
Affected: 8.0.0 to 8.0.4
Affected: 7.20.0 to 7.20.3
Unaffected: 8.5.14
Unaffected: 7.19.26
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-21690",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-22T13:51:34.740469Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-79",
                "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T18:47:21.992Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Confluence Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "8.9.0 to 8.9.5"
            },
            {
              "status": "affected",
              "version": "8.8.0 to 8.8.1"
            },
            {
              "status": "affected",
              "version": "8.7.1 to 8.7.2"
            },
            {
              "status": "affected",
              "version": "8.6.0 to 8.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.0 to 8.5.12"
            },
            {
              "status": "affected",
              "version": "8.4.0 to 8.4.5"
            },
            {
              "status": "affected",
              "version": "8.3.0 to 8.3.4"
            },
            {
              "status": "affected",
              "version": "8.2.0 to 8.2.3"
            },
            {
              "status": "affected",
              "version": "8.1.0 to 8.1.4"
            },
            {
              "status": "affected",
              "version": "8.0.0 to 8.0.4"
            },
            {
              "status": "affected",
              "version": "7.20.0 to 7.20.3"
            },
            {
              "status": "unaffected",
              "version": "9.0.1 to 9.0.2"
            },
            {
              "status": "unaffected",
              "version": "8.5.14"
            },
            {
              "status": "unaffected",
              "version": "7.19.26"
            }
          ]
        },
        {
          "product": "Confluence Server",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "8.5.0 to 8.5.12"
            },
            {
              "status": "affected",
              "version": "8.4.0 to 8.4.5"
            },
            {
              "status": "affected",
              "version": "8.3.0 to 8.3.4"
            },
            {
              "status": "affected",
              "version": "8.2.0 to 8.2.3"
            },
            {
              "status": "affected",
              "version": "8.1.0 to 8.1.4"
            },
            {
              "status": "affected",
              "version": "8.0.0 to 8.0.4"
            },
            {
              "status": "affected",
              "version": "7.20.0 to 7.20.3"
            },
            {
              "status": "unaffected",
              "version": "8.5.14"
            },
            {
              "status": "unaffected",
              "version": "7.19.26"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This High severity Reflected XSS and CSRF (Cross-Site Request Forgery) vulnerability was introduced in versions 7.19.0, 7.20.0, 8.0.0, 8.1.0, 8.2.0, 8.3.0, 8.4.0, 8.5.0, 8.6.0, 8.7.1, 8.8.0, and 8.9.0 of Confluence Data Center and Server. \n\t\n\tThis Reflected XSS and CSRF (Cross-Site Request Forgery) vulnerability, with a CVSS Score of 7.1, allows an unauthenticated attacker to execute arbitrary HTML or JavaScript code on a victims browser and force a end user to execute unwanted actions on a web application in which they\u0027re currently authenticated which has high impact to confidentiality, low impact to integrity, no impact to availability, and requires user interaction. \n\t\n\tAtlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\n\t\t\n\t\t* Confluence Data Center and Server 7.19: Upgrade to a release greater than or equal to 7.19.26\n\t\t\n\t\t* Confluence Data Center and Server 8.5: Upgrade to a release greater than or equal to 8.5.14\n\t\t\n\t\t* Confluence Data Center and Server 9.0: Upgrade to a release greater than or equal to 9.0.1\n\t\t\n\t\t\n\t\n\tSee the release notes (https://confluence.atlassian.com/doc/confluence-release-notes-327.html). You can download the latest version of Confluence Data Center and Server from the download center (https://www.atlassian.com/software/confluence/download-archives). \n\t\n\tThis vulnerability was reported via our Bug Bounty program."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Reflected XSS",
              "lang": "en",
              "type": "Reflected XSS"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-08-21T17:00:02.995Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1431535667"
        },
        {
          "url": "https://jira.atlassian.com/browse/CONFSERVER-97720"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2024-21690",
    "datePublished": "2024-08-21T16:05:00.394Z",
    "dateReserved": "2024-01-01T00:05:33.847Z",
    "dateUpdated": "2024-11-06T18:47:21.992Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-21689 (GCVE-0-2024-21689)

Vulnerability from cvelistv5 – Published: 2024-08-20 10:00 – Updated: 2025-03-13 15:46
VLAI?
Summary
This High severity RCE (Remote Code Execution) vulnerability CVE-2024-21689  was introduced in versions 9.1.0, 9.2.0, 9.3.0, 9.4.0, 9.5.0, and 9.6.0 of Bamboo Data Center and Server. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.6, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction. Atlassian recommends that Bamboo Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Bamboo Data Center and Server 9.2: Upgrade to a release greater than or equal to 9.2.17 Bamboo Data Center and Server 9.6: Upgrade to a release greater than or equal to 9.6.5 See the release notes ([https://confluence.atlassian.com/bambooreleases/bamboo-release-notes-1189793869.html]). You can download the latest version of Bamboo Data Center and Server from the download center ([https://www.atlassian.com/software/bamboo/download-archives]). This vulnerability was reported via our Bug Bounty program.
CWE
  • RCE (Remote Code Execution)
Assigner
Impacted products
Vendor Product Version
Atlassian Bamboo Data Center Affected: 9.6.0 to 9.6.4
Affected: 9.5.0 to 9.5.4
Affected: 9.4.0 to 9.4.4
Affected: 9.3.0 to 9.3.6
Affected: 9.2.1 to 9.2.16
Affected: 9.1.0 to 9.1.3
Unaffected: 9.6.5
Unaffected: 9.2.17
Create a notification for this product.
    Atlassian Bamboo Server Affected: 9.4.0 to 9.4.4
Affected: 9.3.0 to 9.3.6
Affected: 9.2.1 to 9.2.16
Affected: 9.1.0 to 9.1.3
Unaffected: 9.2.17
Create a notification for this product.
Credits
Bug Bounty
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:atlassian:bamboo_data_center:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "bamboo_data_center",
            "vendor": "atlassian",
            "versions": [
              {
                "lessThan": "9.6.4",
                "status": "affected",
                "version": "9.6.0",
                "versionType": "custom"
              },
              {
                "lessThan": "9.5.4",
                "status": "affected",
                "version": "9.5.0",
                "versionType": "custom"
              },
              {
                "lessThan": "9.4.4",
                "status": "affected",
                "version": "9.4.0",
                "versionType": "custom"
              },
              {
                "lessThan": "9.3.6",
                "status": "affected",
                "version": "9.3.0",
                "versionType": "custom"
              },
              {
                "lessThan": "9.2.16",
                "status": "affected",
                "version": "9.2.1",
                "versionType": "custom"
              },
              {
                "lessThan": "9.1.3",
                "status": "affected",
                "version": "9.1.0",
                "versionType": "custom"
              },
              {
                "status": "unaffected",
                "version": "9.6.5"
              },
              {
                "status": "unaffected",
                "version": "9.2.17"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:atlassian:bamboo_server:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "bamboo_server",
            "vendor": "atlassian",
            "versions": [
              {
                "lessThan": "9.4.4",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "9.3.6",
                "status": "affected",
                "version": "9.3.0",
                "versionType": "custom"
              },
              {
                "lessThan": "9.2.16",
                "status": "affected",
                "version": "9.2.1",
                "versionType": "custom"
              },
              {
                "lessThan": "9.1.3",
                "status": "affected",
                "version": "9.1.0",
                "versionType": "custom"
              },
              {
                "status": "unaffected",
                "version": "9.2.17"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-21689",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-27T03:55:20.295438Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-94",
                "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-13T15:46:54.670Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Bamboo Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "9.6.0 to 9.6.4"
            },
            {
              "status": "affected",
              "version": "9.5.0 to 9.5.4"
            },
            {
              "status": "affected",
              "version": "9.4.0 to 9.4.4"
            },
            {
              "status": "affected",
              "version": "9.3.0 to 9.3.6"
            },
            {
              "status": "affected",
              "version": "9.2.1 to 9.2.16"
            },
            {
              "status": "affected",
              "version": "9.1.0 to 9.1.3"
            },
            {
              "status": "unaffected",
              "version": "9.6.5"
            },
            {
              "status": "unaffected",
              "version": "9.2.17"
            }
          ]
        },
        {
          "product": "Bamboo Server",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "9.4.0 to 9.4.4"
            },
            {
              "status": "affected",
              "version": "9.3.0 to 9.3.6"
            },
            {
              "status": "affected",
              "version": "9.2.1 to 9.2.16"
            },
            {
              "status": "affected",
              "version": "9.1.0 to 9.1.3"
            },
            {
              "status": "unaffected",
              "version": "9.2.17"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Bug Bounty"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This High severity RCE (Remote Code Execution) vulnerability CVE-2024-21689\u00a0 was introduced in versions 9.1.0, 9.2.0, 9.3.0, 9.4.0, 9.5.0, and 9.6.0 of Bamboo Data Center and Server.\r\n\r\nThis RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.6, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction.\r\n\r\nAtlassian recommends that Bamboo Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\r\n Bamboo Data Center and Server 9.2: Upgrade to a release greater than or equal to 9.2.17\r\n\r\n Bamboo Data Center and Server 9.6: Upgrade to a release greater than or equal to 9.6.5\r\n\r\nSee the release notes ([https://confluence.atlassian.com/bambooreleases/bamboo-release-notes-1189793869.html]). You can download the latest version of Bamboo Data Center and Server from the download center ([https://www.atlassian.com/software/bamboo/download-archives]).\r\n\r\nThis vulnerability was reported via our Bug Bounty program."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "RCE (Remote Code Execution)",
              "lang": "en",
              "type": "RCE (Remote Code Execution)"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-08-20T10:00:00.967Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1431535667"
        },
        {
          "url": "https://jira.atlassian.com/browse/BAM-25858"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2024-21689",
    "datePublished": "2024-08-20T10:00:00.967Z",
    "dateReserved": "2024-01-01T00:05:33.847Z",
    "dateUpdated": "2025-03-13T15:46:54.670Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-21684 (GCVE-0-2024-21684)

Vulnerability from cvelistv5 – Published: 2024-07-24 18:00 – Updated: 2024-11-05 19:19
VLAI?
Summary
There is a low severity open redirect vulnerability within affected versions of Bitbucket Data Center. Versions of Bitbucket DC from 8.0.0 to 8.9.12 and 8.19.0 to 8.19.1 are affected by this vulnerability. It is patched in 8.9.13 and 8.19.2. This open redirect vulnerability, with a CVSS Score of 3.1 and a CVSS Vector of CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N, allows an unauthenticated attacker to redirect a victim user upon login to Bitbucket Data Center to any arbitrary site which can be utilized for further exploitation which has low impact to confidentiality, no impact to integrity, no impact to availability, and requires user interaction. Atlassian recommends that Bitbucket Data Center customers upgrade to the version. If you are unable to do so, upgrade your instance to one of the supported fixed versions.
CWE
  • Open Redirect
Assigner
Impacted products
Vendor Product Version
Atlassian Bitbucket Data Center Affected: 8.19.1
Affected: 8.9.0 to 8.9.12
Affected: 8.8.0 to 8.8.7
Affected: 8.7.0 to 8.7.5
Affected: 8.6.0 to 8.6.4
Affected: 8.5.0 to 8.5.4
Affected: 8.4.0 to 8.4.4
Affected: 8.3.0 to 8.3.4
Affected: 8.2.2 to 8.2.4
Affected: 8.1.3 to 8.1.5
Affected: 8.0.3 to 8.0.5
Unaffected: 8.19.2 to 8.19.6
Unaffected: 8.9.13 to 8.9.17
Create a notification for this product.
Credits
Taha YILDIRIM
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-21684",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-24T18:45:18.293627Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-601",
                "description": "CWE-601 URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-05T19:19:43.760Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:27:36.150Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jira.atlassian.com/browse/BSERV-19454"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Bitbucket Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "8.19.1"
            },
            {
              "status": "affected",
              "version": "8.9.0 to 8.9.12"
            },
            {
              "status": "affected",
              "version": "8.8.0 to 8.8.7"
            },
            {
              "status": "affected",
              "version": "8.7.0 to 8.7.5"
            },
            {
              "status": "affected",
              "version": "8.6.0 to 8.6.4"
            },
            {
              "status": "affected",
              "version": "8.5.0 to 8.5.4"
            },
            {
              "status": "affected",
              "version": "8.4.0 to 8.4.4"
            },
            {
              "status": "affected",
              "version": "8.3.0 to 8.3.4"
            },
            {
              "status": "affected",
              "version": "8.2.2 to 8.2.4"
            },
            {
              "status": "affected",
              "version": "8.1.3 to 8.1.5"
            },
            {
              "status": "affected",
              "version": "8.0.3 to 8.0.5"
            },
            {
              "status": "unaffected",
              "version": "8.19.2 to 8.19.6"
            },
            {
              "status": "unaffected",
              "version": "8.9.13 to 8.9.17"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Taha YILDIRIM"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "There is a low severity open redirect vulnerability within affected versions of Bitbucket Data Center. Versions of Bitbucket DC from 8.0.0 to 8.9.12 and 8.19.0 to 8.19.1 are affected by this vulnerability. It is patched in 8.9.13 and 8.19.2.\n\nThis open redirect vulnerability, with a CVSS Score of 3.1 and a CVSS Vector of CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N, allows an unauthenticated attacker to redirect a victim user upon login to Bitbucket Data Center to any arbitrary site which can be utilized for further exploitation which has low impact to confidentiality, no impact to integrity, no impact to availability, and requires user interaction.\n\nAtlassian recommends that Bitbucket Data Center customers upgrade to the version. If you are unable to do so, upgrade your instance to one of the  supported fixed versions."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Open Redirect",
              "lang": "en",
              "type": "Open Redirect"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-24T18:00:02.553Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://jira.atlassian.com/browse/BSERV-19454"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2024-21684",
    "datePublished": "2024-07-24T18:00:01.656Z",
    "dateReserved": "2024-01-01T00:05:33.846Z",
    "dateUpdated": "2024-11-05T19:19:43.760Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-21687 (GCVE-0-2024-21687)

Vulnerability from cvelistv5 – Published: 2024-07-16 20:30 – Updated: 2025-03-14 16:02
VLAI?
Summary
This High severity File Inclusion vulnerability was introduced in versions 9.0.0, 9.1.0, 9.2.0, 9.3.0, 9.4.0, 9.5.0 and 9.6.0 of Bamboo Data Center and Server. This File Inclusion vulnerability, with a CVSS Score of 8.1, allows an authenticated attacker to get the application to display the contents of a local file, or execute a different files already stored locally on the server which has high impact to confidentiality, high impact to integrity, no impact to availability, and requires no user interaction. Atlassian recommends that Bamboo Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions listed on this CVE See the release notes (https://confluence.atlassian.com/bambooreleases/bamboo-release-notes-1189793869.html). You can download the latest version of Bamboo Data Center and Server from the download center (https://www.atlassian.com/software/bamboo/download-archives). This vulnerability was reported via our Bug Bounty program.
CWE
  • File Inclusion
Assigner
Impacted products
Vendor Product Version
Atlassian Bamboo Data Center Affected: 9.6.0 to 9.6.3
Affected: 9.5.0 to 9.5.4
Affected: 9.4.0 to 9.4.4
Affected: 9.3.0 to 9.3.6
Affected: 9.2.1 to 9.2.15
Affected: 9.1.0 to 9.1.3
Unaffected: 9.6.4
Unaffected: 9.2.16
Create a notification for this product.
    Atlassian Bamboo Server Affected: 9.4.0 to 9.4.4
Affected: 9.3.0 to 9.3.6
Affected: 9.2.1 to 9.2.15
Affected: 9.1.0 to 9.1.3
Unaffected: 9.2.16
Create a notification for this product.
Credits
Bug Bounty
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:atlassian:bamboo_data_center:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "bamboo_data_center",
            "vendor": "atlassian",
            "versions": [
              {
                "lessThan": "9.6.3",
                "status": "affected",
                "version": "9.6.0",
                "versionType": "custom"
              },
              {
                "lessThan": "9.5.4",
                "status": "affected",
                "version": "9.5.0",
                "versionType": "custom"
              },
              {
                "lessThan": "9.4.4",
                "status": "affected",
                "version": "9.4.0",
                "versionType": "custom"
              },
              {
                "lessThan": "9.3.6",
                "status": "affected",
                "version": "9.3.0",
                "versionType": "custom"
              },
              {
                "lessThan": "9.2.15",
                "status": "affected",
                "version": "9.2.1",
                "versionType": "custom"
              },
              {
                "lessThan": "9.1.3",
                "status": "affected",
                "version": "9.1.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:atlassian:bamboo_server:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "bamboo_server",
            "vendor": "atlassian",
            "versions": [
              {
                "lessThan": "9.4.4",
                "status": "affected",
                "version": "9.4.0",
                "versionType": "custom"
              },
              {
                "lessThan": "9.3.6",
                "status": "affected",
                "version": "9.3.0",
                "versionType": "custom"
              },
              {
                "lessThan": "9.2.15",
                "status": "affected",
                "version": "9.2.1",
                "versionType": "custom"
              },
              {
                "lessThan": "9.1.3",
                "status": "affected",
                "version": "9.1.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-21687",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-17T15:18:28.986939Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-98",
                "description": "CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program (\u0027PHP Remote File Inclusion\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-14T16:02:45.304Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:27:36.189Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1417150917"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jira.atlassian.com/browse/BAM-25822"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Bamboo Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "9.6.0 to 9.6.3"
            },
            {
              "status": "affected",
              "version": "9.5.0 to 9.5.4"
            },
            {
              "status": "affected",
              "version": "9.4.0 to 9.4.4"
            },
            {
              "status": "affected",
              "version": "9.3.0 to 9.3.6"
            },
            {
              "status": "affected",
              "version": "9.2.1 to 9.2.15"
            },
            {
              "status": "affected",
              "version": "9.1.0 to 9.1.3"
            },
            {
              "status": "unaffected",
              "version": "9.6.4"
            },
            {
              "status": "unaffected",
              "version": "9.2.16"
            }
          ]
        },
        {
          "product": "Bamboo Server",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "9.4.0 to 9.4.4"
            },
            {
              "status": "affected",
              "version": "9.3.0 to 9.3.6"
            },
            {
              "status": "affected",
              "version": "9.2.1 to 9.2.15"
            },
            {
              "status": "affected",
              "version": "9.1.0 to 9.1.3"
            },
            {
              "status": "unaffected",
              "version": "9.2.16"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Bug Bounty"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This High severity File Inclusion vulnerability was introduced in versions 9.0.0, 9.1.0, 9.2.0, 9.3.0, 9.4.0, 9.5.0 and 9.6.0 of Bamboo Data Center and Server.\n\nThis File Inclusion vulnerability, with a CVSS Score of 8.1, allows an authenticated attacker to get the application to display the contents of a local file, or execute a different files already stored locally on the server which has high impact to confidentiality, high impact to integrity, no impact to availability, and requires no user interaction.\n\nAtlassian recommends that Bamboo Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions listed on this CVE\n\nSee the release notes (https://confluence.atlassian.com/bambooreleases/bamboo-release-notes-1189793869.html). You can download the latest version of Bamboo Data Center and Server from the download center (https://www.atlassian.com/software/bamboo/download-archives).\n\nThis vulnerability was reported via our Bug Bounty program."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "File Inclusion",
              "lang": "en",
              "type": "File Inclusion"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-16T20:30:00.385Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1417150917"
        },
        {
          "url": "https://jira.atlassian.com/browse/BAM-25822"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2024-21687",
    "datePublished": "2024-07-16T20:30:00.385Z",
    "dateReserved": "2024-01-01T00:05:33.847Z",
    "dateUpdated": "2025-03-14T16:02:45.304Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-21686 (GCVE-0-2024-21686)

Vulnerability from cvelistv5 – Published: 2024-07-16 20:00 – Updated: 2025-03-19 18:24
VLAI?
Summary
This High severity Stored XSS vulnerability was introduced in versions 7.13 of Confluence Data Center and Server. This Stored XSS vulnerability, with a CVSS Score of 7.3, allows an authenticated attacker to execute arbitrary HTML or JavaScript code on a victims browser which has high impact to confidentiality, high impact to integrity, no impact to availability, and requires user interaction. Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions listed on this CVE See the release notes (https://confluence.atlassian.com/doc/confluence-release-notes-327.html). You can download the latest version of Confluence Data Center and Server from the download center (https://www.atlassian.com/software/confluence/download-archives). This vulnerability was reported via our Bug Bounty program.
CWE
  • Stored XSS
Assigner
Impacted products
Vendor Product Version
Atlassian Confluence Data Center Affected: 8.9.0
Affected: 8.8.0 to 8.8.1
Affected: 8.7.1 to 8.7.2
Affected: 8.6.0 to 8.6.2
Affected: 8.5.0 to 8.5.8
Affected: 8.4.0 to 8.4.5
Affected: 8.3.0 to 8.3.4
Affected: 8.2.0 to 8.2.3
Affected: 8.1.0 to 8.1.4
Affected: 8.0.0 to 8.0.4
Affected: 7.20.0 to 7.20.3
Affected: 7.19.0 to 7.19.21
Unaffected: 8.9.1 to 8.9.4
Unaffected: 8.5.9 to 8.5.12
Unaffected: 7.19.22 to 7.19.25
Create a notification for this product.
    Atlassian Confluence Server Affected: 8.5.0 to 8.5.8
Affected: 8.4.0 to 8.4.5
Affected: 8.3.0 to 8.3.4
Affected: 8.2.0 to 8.2.3
Affected: 8.1.0 to 8.1.4
Affected: 8.0.0 to 8.0.4
Affected: 7.20.0 to 7.20.3
Affected: 7.19.0 to 7.19.21
Unaffected: 8.5.9 to 8.5.12
Unaffected: 7.19.22 to 7.19.25
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:27:36.033Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1417150917"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jira.atlassian.com/browse/CONFSERVER-96134"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:atlassian:confluence_data_center:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confluence_data_center",
            "vendor": "atlassian",
            "versions": [
              {
                "status": "affected",
                "version": "8.9.0"
              },
              {
                "lessThanOrEqual": "8.8.1",
                "status": "affected",
                "version": "8.8.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.7.2",
                "status": "affected",
                "version": "8.7.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.6.2",
                "status": "affected",
                "version": "8.6.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.5.8",
                "status": "affected",
                "version": "8.5.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.4.5",
                "status": "affected",
                "version": "8.4.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.3.4",
                "status": "affected",
                "version": "8.3.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.2.3",
                "status": "affected",
                "version": "8.2.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.1.4",
                "status": "affected",
                "version": "8.1.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.0.4",
                "status": "affected",
                "version": "8.0.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.20.3",
                "status": "affected",
                "version": "7.20.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.19.21",
                "status": "affected",
                "version": "7.19.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.9.4",
                "status": "affected",
                "version": "8.9.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.5.12",
                "status": "affected",
                "version": "8.5.9",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.19.25",
                "status": "affected",
                "version": "7.19.22",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:atlassian:confluence_server:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confluence_server",
            "vendor": "atlassian",
            "versions": [
              {
                "lessThanOrEqual": "8.5.8",
                "status": "affected",
                "version": "8.5.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.4.5",
                "status": "affected",
                "version": "8.4.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.3.4",
                "status": "affected",
                "version": "8.3.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.2.3",
                "status": "affected",
                "version": "8.2.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.1.4",
                "status": "affected",
                "version": "8.1.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.0.4",
                "status": "affected",
                "version": "8.0.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.20.3",
                "status": "affected",
                "version": "7.20.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.19.21",
                "status": "affected",
                "version": "7.19.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "8.5.12",
                "status": "affected",
                "version": "8.5.9",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.19.25",
                "status": "affected",
                "version": "7.19.22",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-21686",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-05T15:34:59.884690Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-79",
                "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-19T18:24:42.880Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Confluence Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "8.9.0"
            },
            {
              "status": "affected",
              "version": "8.8.0 to 8.8.1"
            },
            {
              "status": "affected",
              "version": "8.7.1 to 8.7.2"
            },
            {
              "status": "affected",
              "version": "8.6.0 to 8.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.0 to 8.5.8"
            },
            {
              "status": "affected",
              "version": "8.4.0 to 8.4.5"
            },
            {
              "status": "affected",
              "version": "8.3.0 to 8.3.4"
            },
            {
              "status": "affected",
              "version": "8.2.0 to 8.2.3"
            },
            {
              "status": "affected",
              "version": "8.1.0 to 8.1.4"
            },
            {
              "status": "affected",
              "version": "8.0.0 to 8.0.4"
            },
            {
              "status": "affected",
              "version": "7.20.0 to 7.20.3"
            },
            {
              "status": "affected",
              "version": "7.19.0 to 7.19.21"
            },
            {
              "status": "unaffected",
              "version": "8.9.1 to 8.9.4"
            },
            {
              "status": "unaffected",
              "version": "8.5.9 to 8.5.12"
            },
            {
              "status": "unaffected",
              "version": "7.19.22 to 7.19.25"
            }
          ]
        },
        {
          "product": "Confluence Server",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "8.5.0 to 8.5.8"
            },
            {
              "status": "affected",
              "version": "8.4.0 to 8.4.5"
            },
            {
              "status": "affected",
              "version": "8.3.0 to 8.3.4"
            },
            {
              "status": "affected",
              "version": "8.2.0 to 8.2.3"
            },
            {
              "status": "affected",
              "version": "8.1.0 to 8.1.4"
            },
            {
              "status": "affected",
              "version": "8.0.0 to 8.0.4"
            },
            {
              "status": "affected",
              "version": "7.20.0 to 7.20.3"
            },
            {
              "status": "affected",
              "version": "7.19.0 to 7.19.21"
            },
            {
              "status": "unaffected",
              "version": "8.5.9 to 8.5.12"
            },
            {
              "status": "unaffected",
              "version": "7.19.22 to 7.19.25"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This High severity Stored XSS vulnerability was introduced in versions 7.13 of Confluence Data Center and Server.\n\nThis Stored XSS vulnerability, with a CVSS Score of 7.3, allows an authenticated attacker to execute arbitrary HTML or JavaScript code on a victims browser which has high impact to confidentiality, high impact to integrity, no impact to availability, and requires user interaction.\n\nAtlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions listed on this CVE\n\nSee the release notes (https://confluence.atlassian.com/doc/confluence-release-notes-327.html). You can download the latest version of Confluence Data Center and Server from the download center (https://www.atlassian.com/software/confluence/download-archives).\n\nThis vulnerability was reported via our Bug Bounty program."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Stored XSS",
              "lang": "en",
              "type": "Stored XSS"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-16T20:00:02.617Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1417150917"
        },
        {
          "url": "https://jira.atlassian.com/browse/CONFSERVER-96134"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2024-21686",
    "datePublished": "2024-07-16T20:00:02.156Z",
    "dateReserved": "2024-01-01T00:05:33.847Z",
    "dateUpdated": "2025-03-19T18:24:42.880Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-21685 (GCVE-0-2024-21685)

Vulnerability from cvelistv5 – Published: 2024-06-18 17:00 – Updated: 2025-03-17 14:47
VLAI?
Summary
This High severity Information Disclosure vulnerability was introduced in versions 9.4.0, 9.12.0, and 9.15.0 of Jira Core Data Center. This Information Disclosure vulnerability, with a CVSS Score of 7.4, allows an unauthenticated attacker to view sensitive information via an Information Disclosure vulnerability which has high impact to confidentiality, no impact to integrity, no impact to availability, and requires user interaction. Atlassian recommends that Jira Core Data Center customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Jira Core Data Center 9.4: Upgrade to a release greater than or equal to 9.4.21 Jira Core Data Center 9.12: Upgrade to a release greater than or equal to 9.12.8 Jira Core Data Center 9.16: Upgrade to a release greater than or equal to 9.16.0 See the release notes. You can download the latest version of Jira Core Data Center from the download center. This vulnerability was found internally.
CWE
  • Information Disclosure
Assigner
Impacted products
Vendor Product Version
Atlassian Jira Core Data Center Affected: 9.12.0 to 9.12.7
Affected: 9.4.0 to 9.4.20
Unaffected: 9.16.0 to 9.16.1
Unaffected: 9.12.8 to 9.12.10
Unaffected: 9.4.21 to 9.4.23
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:atlassian:jira_core:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "jira_core",
            "vendor": "atlassian",
            "versions": [
              {
                "lessThanOrEqual": "9.12.7",
                "status": "affected",
                "version": "9.12.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.4.20",
                "status": "affected",
                "version": "9.4.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.16.1",
                "status": "unaffected",
                "version": "9.16.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.12.10",
                "status": "unaffected",
                "version": "9.12.8",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.4.23",
                "status": "unaffected",
                "version": "9.4.21",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-21685",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-26T17:35:25.808643Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-200",
                "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-17T14:47:21.523Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:27:36.035Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1409286211"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jira.atlassian.com/browse/JRASERVER-77713"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Jira Core Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.0 to 9.12.7"
            },
            {
              "status": "affected",
              "version": "9.4.0 to 9.4.20"
            },
            {
              "status": "unaffected",
              "version": "9.16.0 to 9.16.1"
            },
            {
              "status": "unaffected",
              "version": "9.12.8 to 9.12.10"
            },
            {
              "status": "unaffected",
              "version": "9.4.21 to 9.4.23"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This High severity Information Disclosure vulnerability was introduced in versions 9.4.0, 9.12.0, and 9.15.0 of Jira Core Data Center. \r\n\t\r\n\tThis Information Disclosure vulnerability, with a CVSS Score of 7.4, allows an unauthenticated attacker to view sensitive information via an Information Disclosure vulnerability which has high impact to confidentiality, no impact to integrity, no impact to availability, and requires user interaction. \r\n\t\r\n\tAtlassian recommends that Jira Core Data Center customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\r\n\t\t\r\n\t\tJira Core Data Center 9.4: Upgrade to a release greater than or equal to 9.4.21\r\n\t\t\r\n\t\tJira Core Data Center 9.12: Upgrade to a release greater than or equal to 9.12.8\r\n\t\t\r\n\t\tJira Core Data Center 9.16: Upgrade to a release greater than or equal to 9.16.0\r\n\t\t\r\n\t\t\r\n\t\r\n\tSee the release notes. You can download the latest version of Jira Core Data Center from the download center. \r\n\t\r\n\tThis vulnerability was found internally."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Information Disclosure",
              "lang": "en",
              "type": "Information Disclosure"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-18T17:00:02.531Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1409286211"
        },
        {
          "url": "https://jira.atlassian.com/browse/JRASERVER-77713"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2024-21685",
    "datePublished": "2024-06-18T17:00:00.783Z",
    "dateReserved": "2024-01-01T00:05:33.847Z",
    "dateUpdated": "2025-03-17T14:47:21.523Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}