Executive Summary

Informations
Name CVE-2019-20412 First vendor Publication 2020-06-29
Vendor Cve Last vendor Modification 2022-03-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Convert Sub-Task to Issue page in affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate the following information via an Improper Authentication vulnerability: Workflow names; Project Key, if it is part of the workflow name; Issue Keys; Issue Types; Status Types. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20412

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 355
Application 2
Application 128
Application 1

Sources (Detail)

Source Url
MISC https://jira.atlassian.com/browse/JRASERVER-70882

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2023-08-12 13:04:42
  • Multiple Updates
2023-08-12 01:17:25
  • Multiple Updates
2023-08-11 12:58:18
  • Multiple Updates
2023-08-11 01:17:57
  • Multiple Updates
2023-08-06 12:56:35
  • Multiple Updates
2023-08-06 01:17:19
  • Multiple Updates
2023-08-04 12:56:55
  • Multiple Updates
2023-08-04 01:17:30
  • Multiple Updates
2023-07-14 12:56:53
  • Multiple Updates
2023-07-14 01:17:26
  • Multiple Updates
2023-03-29 01:58:11
  • Multiple Updates
2023-03-28 12:17:43
  • Multiple Updates
2022-10-11 12:50:47
  • Multiple Updates
2022-10-11 01:17:17
  • Multiple Updates
2022-04-23 01:43:02
  • Multiple Updates
2022-03-30 17:23:19
  • Multiple Updates
2022-03-29 09:23:09
  • Multiple Updates
2022-03-28 21:23:16
  • Multiple Updates
2022-03-26 09:23:22
  • Multiple Updates
2022-03-26 00:23:13
  • Multiple Updates
2022-03-25 21:23:29
  • Multiple Updates
2021-09-25 01:35:13
  • Multiple Updates
2021-05-04 13:35:21
  • Multiple Updates
2021-04-22 02:48:07
  • Multiple Updates
2021-03-27 01:30:13
  • Multiple Updates
2020-07-08 21:22:58
  • Multiple Updates
2020-06-30 01:26:18
  • Multiple Updates
2020-06-30 01:23:11
  • Multiple Updates
2020-06-29 17:22:40
  • Multiple Updates
2020-06-29 12:23:18
  • First insertion