Exploit for #VU57375 Path traversal in Jira Software


Published: 2021-10-14 | Updated: 2021-11-25

Vulnerability identifier: #VU57375

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-26086

CWE-ID: CWE-22

Exploitation vector: Network

Exploits in database: 2

Impact: Information disclosure

Vulnerable software:
Jira Software
Client/Desktop applications / Other client software

Vendor: Atlassian