Skip to main content

CVE-2020-14179

Description

Affected versions of Atlassian Jira Server and Data Center allow remote, unauthenticated attackers to view custom field names and custom SLA names via an Information Disclosure vulnerability in the /secure/QueryComponent!Default.jspa endpoint. The affected versions are before version 8.5.8, and from version 8.6.0 before 8.11.1.

NVD
Severity: MEDIUM
CVE ID: CVE-2020-14179
CVSS Score: 5.3
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2020-14179
c0brabaghdad1

CVE-2020-14179 Scanner

Refrence: GitHub

mrnazu

Sensitive data exposure via /secure/QueryComponent!Default.jspa endpoint - CVE-2020-14179

Refrence: GitHub