CVE-2022-39960

The Netic Group Export add-on before 1.0.3 for Atlassian Jira does not perform authorization checks. This might allow an unauthenticated user to export all groups from the Jira instance by making a groupexport_download=true request to a plugins/servlet/groupexportforjira/admin/ URI.
Configurations

Configuration 1

cpe:2.3:a:netic:group_export:*:*:*:*:*:jira:*:*

Information

Published : 2022-09-17 06:15

Updated : 2022-09-21 06:21


NVD link : CVE-2022-39960

Mitre link : CVE-2022-39960

Products Affected
No products.
CWE