ID CVE-2022-39960
Summary The Netic Group Export add-on before 1.0.3 for Atlassian Jira does not perform authorization checks. This might allow an unauthenticated user to export all groups from the Jira instance by making a groupexport_download=true request to a plugins/servlet/groupexportforjira/admin/ URI.
References
Vulnerable Configurations
  • cpe:2.3:a:netic:group_export:*:*:*:*:*:jira:*:*
    cpe:2.3:a:netic:group_export:*:*:*:*:*:jira:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-862
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 21-09-2022 - 06:21
Published 17-09-2022 - 18:15
Last modified 21-09-2022 - 06:21
Back to Top