cve-2017-16860
Vulnerability from cvelistv5
Published
2018-05-14 13:00
Modified
2024-09-17 00:10
Severity ?
EPSS score ?
Summary
The invalidRedirectUrl template in Atlassian Application Links before version 5.2.7, from version 5.3.0 before version 5.3.4 and from version 5.4.0 before version 5.4.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the redirectUrl parameter link in the redirect warning message.
References
▼ | URL | Tags | |
---|---|---|---|
security@atlassian.com | http://www.securityfocus.com/bid/104188 | Third Party Advisory, VDB Entry | |
security@atlassian.com | https://ecosystem.atlassian.net/browse/APL-1363 | Third Party Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Atlassian | Application Links |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:35:21.221Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://ecosystem.atlassian.net/browse/APL-1363" }, { "name": "104188", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104188" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Application Links", "vendor": "Atlassian", "versions": [ { "lessThan": "5.2.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "5.3.0", "versionType": "custom" }, { "lessThan": "5.3.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "5.4.0", "versionType": "custom" }, { "lessThan": "5.4.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The invalidRedirectUrl template in Atlassian Application Links before version 5.2.7, from version 5.3.0 before version 5.3.4 and from version 5.4.0 before version 5.4.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the redirectUrl parameter link in the redirect warning message." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-17T09:57:01", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://ecosystem.atlassian.net/browse/APL-1363" }, { "name": "104188", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104188" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2018-05-14T00:00:00", "ID": "CVE-2017-16860", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Application Links", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.2.7" }, { "version_affected": "\u003e=", "version_value": "5.3.0" }, { "version_affected": "\u003c", "version_value": "5.3.4" }, { "version_affected": "\u003e=", "version_value": "5.4.0" }, { "version_affected": "\u003c", "version_value": "5.4.3" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The invalidRedirectUrl template in Atlassian Application Links before version 5.2.7, from version 5.3.0 before version 5.3.4 and from version 5.4.0 before version 5.4.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the redirectUrl parameter link in the redirect warning message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://ecosystem.atlassian.net/browse/APL-1363", "refsource": "CONFIRM", "url": "https://ecosystem.atlassian.net/browse/APL-1363" }, { "name": "104188", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104188" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2017-16860", "datePublished": "2018-05-14T13:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-17T00:10:37.417Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-16860\",\"sourceIdentifier\":\"security@atlassian.com\",\"published\":\"2018-05-14T13:29:00.353\",\"lastModified\":\"2018-06-19T15:28:04.423\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The invalidRedirectUrl template in Atlassian Application Links before version 5.2.7, from version 5.3.0 before version 5.3.4 and from version 5.4.0 before version 5.4.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the redirectUrl parameter link in the redirect warning message.\"},{\"lang\":\"es\",\"value\":\"La plantilla invalidRedirectUrl en Atlassian Application Links en versiones anteriores a la 5.2.7, desde la versi\u00f3n 5.3.0 hasta la 5.3.4 y desde la 5.4.0 hasta la 5.4.3 permite que los atacantes remotos inyecten c\u00f3digo JavaScript o HTML arbitrario mediante una vulnerabilidad Cross-Site Scripting (XSS) en el enlace del par\u00e1metro redirectUrl en el mensaje de advertencia de redirecci\u00f3n.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:application_links:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.2.7\",\"matchCriteriaId\":\"E48B5EFD-618A-41A2-8CA9-B181E80230B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:application_links:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.3.0\",\"versionEndExcluding\":\"5.3.4\",\"matchCriteriaId\":\"CB5BEC1E-10C4-4483-B465-11BC0DBD8676\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:application_links:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.4.0\",\"versionEndExcluding\":\"5.4.3\",\"matchCriteriaId\":\"62C0EA11-1465-4133-979E-FDD8F5504043\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/104188\",\"source\":\"security@atlassian.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://ecosystem.atlassian.net/browse/APL-1363\",\"source\":\"security@atlassian.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.