Lucene search

K
cvelistAtlassianCVELIST:CVE-2020-14179
HistorySep 11, 2020 - 12:00 a.m.

CVE-2020-14179

2020-09-1100:00:00
atlassian
www.cve.org
2

5.1 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.1%

Affected versions of Atlassian Jira Server and Data Center allow remote, unauthenticated attackers to view custom field names and custom SLA names via an Information Disclosure vulnerability in the /secure/QueryComponent!Default.jspa endpoint. The affected versions are before version 8.5.8, and from version 8.6.0 before 8.11.1.

CNA Affected

[
  {
    "product": "Jira Server",
    "vendor": "Atlassian",
    "versions": [
      {
        "lessThan": "8.5.8",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "8.6.0",
        "versionType": "custom"
      },
      {
        "lessThan": "8.11.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.1 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.1%