CVE-2022-39960

The Netic Group Export add-on before 1.0.3 for Atlassian Jira does not perform authorization checks. This might allow an unauthenticated user to export all groups from the Jira instance by making a groupexport_download=true request to a plugins/servlet/groupexportforjira/admin/ URI.

Date published : 2022-09-17

https://marketplace.atlassian.com/apps/1222388/group-export-for-jira/version-history

https://gist.github.com/CveCt0r/ca8c6e46f536e9ae69fc6061f132463e