Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-36288 First vendor Publication 2021-04-15
Vendor Cve Last vendor Modification 2022-03-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The issue navigation and search view in Jira Server and Data Center before version 8.5.12, from version 8.6.0 before version 8.13.4, and from version 8.14.0 before version 8.15.1 allows remote attackers to inject arbitrary HTML or JavaScript via a DOM Cross-Site Scripting (XSS) vulnerability caused by parameter pollution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36288

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 356
Application 5
Application 132

Sources (Detail)

Source Url
MISC https://jira.atlassian.com/browse/JRASERVER-72115

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2023-08-12 13:14:59
  • Multiple Updates
2023-08-12 01:20:22
  • Multiple Updates
2023-08-11 13:07:56
  • Multiple Updates
2023-08-11 01:21:00
  • Multiple Updates
2023-08-06 13:06:09
  • Multiple Updates
2023-08-06 01:20:11
  • Multiple Updates
2023-08-04 13:06:30
  • Multiple Updates
2023-08-04 01:20:29
  • Multiple Updates
2023-07-14 13:06:31
  • Multiple Updates
2023-07-14 01:20:19
  • Multiple Updates
2023-03-29 02:09:03
  • Multiple Updates
2023-03-28 12:20:32
  • Multiple Updates
2022-10-11 12:59:20
  • Multiple Updates
2022-10-11 01:20:05
  • Multiple Updates
2022-04-23 01:50:36
  • Multiple Updates
2022-03-30 21:23:18
  • Multiple Updates
2022-03-30 17:23:16
  • Multiple Updates
2022-03-29 09:23:07
  • Multiple Updates
2022-03-28 21:23:15
  • Multiple Updates
2022-03-26 09:23:20
  • Multiple Updates
2022-03-26 00:23:11
  • Multiple Updates
2022-03-25 21:23:27
  • Multiple Updates
2021-09-25 01:40:52
  • Multiple Updates
2021-05-04 13:53:24
  • Multiple Updates
2021-04-22 00:23:24
  • Multiple Updates
2021-04-15 09:22:50
  • First insertion