CVE-2020-14179

CVE-2020-14179

Affected versions of Atlassian Jira Server and Data Center allow remote, unauthenticated attackers to view custom field names and custom SLA names via an Information Disclosure vulnerability in the /secure/QueryComponent!Default.jspa endpoint. The affected versions are before version 8.5.8, and from version 8.6.0 before 8.11.1.

Source: CVE-2020-14179

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다