cve-2017-18034
Vulnerability from cvelistv5
Published
2018-02-02 14:00
Modified
2024-09-16 17:38
Severity ?
EPSS score ?
Summary
The source browse resource in Atlassian Fisheye and Crucible before version 4.5.1 and 4.6.0 allows allows remote attackers that have write access to an indexed repository to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in via a specially crafted repository branch name when trying to display deleted files of the branch.
References
▼ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/CRUC-8161 | Issue Tracking, Vendor Advisory | |
security@atlassian.com | https://jira.atlassian.com/browse/FE-6994 | Issue Tracking, Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Atlassian | Fisheye and Crucible |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:06:50.156Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jira.atlassian.com/browse/FE-6994" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jira.atlassian.com/browse/CRUC-8161" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Fisheye and Crucible", "vendor": "Atlassian", "versions": [ { "status": "affected", "version": "prior to 4.5.1 and 4.6.0" } ] } ], "datePublic": "2018-01-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The source browse resource in Atlassian Fisheye and Crucible before version 4.5.1 and 4.6.0 allows allows remote attackers that have write access to an indexed repository to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in via a specially crafted repository branch name when trying to display deleted files of the branch." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-25T13:56:32", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jira.atlassian.com/browse/FE-6994" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jira.atlassian.com/browse/CRUC-8161" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2018-01-18T00:00:00", "ID": "CVE-2017-18034", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fisheye and Crucible", "version": { "version_data": [ { "version_value": "prior to 4.5.1 and 4.6.0" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The source browse resource in Atlassian Fisheye and Crucible before version 4.5.1 and 4.6.0 allows allows remote attackers that have write access to an indexed repository to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in via a specially crafted repository branch name when trying to display deleted files of the branch." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/FE-6994", "refsource": "CONFIRM", "url": "https://jira.atlassian.com/browse/FE-6994" }, { "name": "https://jira.atlassian.com/browse/CRUC-8161", "refsource": "CONFIRM", "url": "https://jira.atlassian.com/browse/CRUC-8161" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2017-18034", "datePublished": "2018-02-02T14:00:00Z", "dateReserved": "2018-01-17T00:00:00", "dateUpdated": "2024-09-16T17:38:29.337Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-18034\",\"sourceIdentifier\":\"security@atlassian.com\",\"published\":\"2018-02-02T14:29:00.543\",\"lastModified\":\"2020-11-25T14:15:11.997\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The source browse resource in Atlassian Fisheye and Crucible before version 4.5.1 and 4.6.0 allows allows remote attackers that have write access to an indexed repository to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in via a specially crafted repository branch name when trying to display deleted files of the branch.\"},{\"lang\":\"es\",\"value\":\"El recurso de exploraci\u00f3n de fuentes en Atlassian Fisheye y Crucible en versiones anterores 4.5.1 y 4.6.0 permite a los atacantes remotos que tienen acceso de escritura a un repositorio indexado inyectar HTML o JavaScript arbitrario a trav\u00e9s de una vulnerabilidad de scripts de sitios cruzados (XSS) a trav\u00e9s de un nombre de rama del repositorio especialmente elaborado cuando se intenta mostrar los archivos eliminados de la rama\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.5},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.5.1\",\"matchCriteriaId\":\"CC7AF5E6-136F-4DED-823F-602C6863265B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:crucible:4.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F48646D-1774-4036-8BBF-3BAA34EF4787\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.5.1\",\"matchCriteriaId\":\"557AE134-DC5B-4546-8DF4-1E89BB32558E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:fisheye:4.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5342E75B-39DD-45F5-B794-CB63D7E8894A\"}]}]}],\"references\":[{\"url\":\"https://jira.atlassian.com/browse/CRUC-8161\",\"source\":\"security@atlassian.com\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://jira.atlassian.com/browse/FE-6994\",\"source\":\"security@atlassian.com\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.