cve-2017-8907
Vulnerability from cvelistv5
Published
2017-06-14 20:00
Modified
2024-10-16 13:45
Severity ?
EPSS score ?
Summary
Atlassian Bamboo 5.x before 5.15.7 and 6.x before 6.0.1 did not correctly check if a user creating a deployment project had the edit permission and therefore the rights to do so. An attacker who can login to Bamboo as a user without the edit permission for deployment projects is able to use this vulnerability, provided there is an existing plan with a green build, to create a deployment project and execute arbitrary code on an available Bamboo Agent. By default a local agent is enabled; this means that code execution can occur on the system hosting Bamboo as the user running Bamboo.
References
▼ | URL | Tags | |
---|---|---|---|
security@atlassian.com | http://www.securityfocus.com/bid/99090 | Third Party Advisory, VDB Entry | |
security@atlassian.com | https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-06-14-907283498.html | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Atlassian | Atlassian Bamboo |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:48:22.661Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-06-14-907283498.html" }, { "name": "99090", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99090" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:bamboo:5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.11.3:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.12.0:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.12.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.12.2:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.12.4:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.12.5:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.13.0:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.13.2:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.14.0:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.14.2:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.14.3:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.14.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.14.5:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.15.0:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.15.2:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.15.3:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.15.4:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.15.5:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.3:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.4:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.6:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.7:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.8:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.9:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:bamboo:5.9.7:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bamboo", "vendor": "atlassian", "versions": [ { "status": "affected", "version": "0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2017-8907", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T13:40:30.708020Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-16T13:45:59.898Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Atlassian Bamboo", "vendor": "Atlassian", "versions": [ { "status": "affected", "version": "5.0.0 \u003c= version \u003c 5.15.7" }, { "status": "affected", "version": "6.0.0 \u003c= version \u003c 6.0.1" } ] } ], "datePublic": "2017-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Atlassian Bamboo 5.x before 5.15.7 and 6.x before 6.0.1 did not correctly check if a user creating a deployment project had the edit permission and therefore the rights to do so. An attacker who can login to Bamboo as a user without the edit permission for deployment projects is able to use this vulnerability, provided there is an existing plan with a green build, to create a deployment project and execute arbitrary code on an available Bamboo Agent. By default a local agent is enabled; this means that code execution can occur on the system hosting Bamboo as the user running Bamboo." } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect Permission Check", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-19T09:57:01", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-06-14-907283498.html" }, { "name": "99090", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99090" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "ID": "CVE-2017-8907", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Atlassian Bamboo", "version": { "version_data": [ { "version_value": "5.0.0 \u003c= version \u003c 5.15.7" }, { "version_value": "6.0.0 \u003c= version \u003c 6.0.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Atlassian Bamboo 5.x before 5.15.7 and 6.x before 6.0.1 did not correctly check if a user creating a deployment project had the edit permission and therefore the rights to do so. An attacker who can login to Bamboo as a user without the edit permission for deployment projects is able to use this vulnerability, provided there is an existing plan with a green build, to create a deployment project and execute arbitrary code on an available Bamboo Agent. By default a local agent is enabled; this means that code execution can occur on the system hosting Bamboo as the user running Bamboo." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect Permission Check" } ] } ] }, "references": { "reference_data": [ { "name": "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-06-14-907283498.html", "refsource": "CONFIRM", "url": "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-06-14-907283498.html" }, { "name": "99090", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99090" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2017-8907", "datePublished": "2017-06-14T20:00:00", "dateReserved": "2017-05-12T00:00:00", "dateUpdated": "2024-10-16T13:45:59.898Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-8907\",\"sourceIdentifier\":\"security@atlassian.com\",\"published\":\"2017-06-14T20:29:00.140\",\"lastModified\":\"2024-10-16T14:35:00.630\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Atlassian Bamboo 5.x before 5.15.7 and 6.x before 6.0.1 did not correctly check if a user creating a deployment project had the edit permission and therefore the rights to do so. An attacker who can login to Bamboo as a user without the edit permission for deployment projects is able to use this vulnerability, provided there is an existing plan with a green build, to create a deployment project and execute arbitrary code on an available Bamboo Agent. By default a local agent is enabled; this means that code execution can occur on the system hosting Bamboo as the user running Bamboo.\"},{\"lang\":\"es\",\"value\":\"Atlassian Bamboo, en versiones 5.x anteriores a la 5.15.7 y versiones 6.x anteriores a la 6.0.1, no comprob\u00f3 correctamente si un usuario que crea un proyecto de despliegue ten\u00eda el permiso de edici\u00f3n y, por lo tanto, los derechos para hacerlo. Un atacante que pueda iniciar sesi\u00f3n en Bamboo como usuario sin el permiso de edici\u00f3n para proyectos de despliegue puede emplear esta vulnerabilidad, siempre y cuando exista un plan con un \\\"green build\\\" para crear un proyecto de despliegue y ejecute c\u00f3digo arbitrario en un agente Bamboo disponible. Por defecto, un agente local est\u00e1 habilitado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.5},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"087D5B44-B9A5-480C-9DDA-16132A79E2FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE87C15D-09B8-4B5A-866F-5C2C8A43FB01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2A5DB02-607E-4147-86BD-205BF33C8A18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"54646B4B-05D3-4628-980D-D77C4AAF87F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BFD6A97-95B8-4536-AA16-713D76CAC446\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9ACEC08-CD6D-4B8F-8A82-A75F925D130B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"352DED96-3E03-48EE-9DF2-0DE73E707845\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A9E2D3C-D744-4730-83C6-CAFA0C41C916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA7AC6DD-FE26-4A33-99BC-E3C0B90C1A93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95EB3E57-96E8-42EC-95BE-B14770E450C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21BC1141-5BE1-4178-9DD7-B7E3CFA59C82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E64CB47F-1D9B-4C2F-BA47-713F886F2E73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E209CB6F-F792-41D9-BC09-41FF771E3659\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"650A769F-762F-431F-A6B4-3F4AD97C3A34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEEBC112-E305-4CE6-A935-1D8DBB5A6ED6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72284F9F-A0DA-4BED-B2CA-83D525ED4A37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FF3C458-CA8A-4128-BE1C-0AF405D4CC0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C76C64DA-FAB9-4E72-9F71-088406451285\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DF61CCA-0502-4DBB-990A-6F602E947C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0F2F76E-8150-4432-96A8-52C1D88C1784\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A2F5445-4C2E-49BF-8B5F-B4AACE00CC5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14BAF1A9-0CBF-4B4F-AD8A-7511659D4FA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38CC432B-4F6C-48A9-9781-F721D254EBEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4CE881C-9283-45C3-8982-5887C85C1962\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4DCD084-030A-4CEB-A16E-765B795E17E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E64A9422-8C57-4AA8-A166-1C287C09BA48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E44C5F8E-3414-46A8-AC8E-FEF270CBA38E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9027FC28-00AA-4556-AA9F-C9EF816DFD78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"209C5313-C450-488E-BF5E-531415B8A484\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F42F8BBF-3FEF-4922-ACEF-89899337F574\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF9AAA21-4223-4643-9E39-8DD3FF850B6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.9.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9C45391-347E-4343-8585-58400A219FBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA0783B9-8610-4710-B0D6-50220D72231A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0FA3E09-85DE-48CA-AEC8-ECC5FAA53A5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6B16FA0-4131-4C34-AEC8-69F1336FC496\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8E2EBFD-D17C-4539-93D6-5542FC81BD88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34040BD5-D443-474E-9AD8-6CD4B2F1F31D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FDCCD33-4DB2-4907-A122-D1EE0B41AAC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EBC89FA-A835-45A8-B37A-90ED9134F7D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30879C5B-3AC0-46B4-81F5-186ED881840F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49E6287B-03F0-443A-ADCB-D93ED072409C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B857798E-7088-40D3-A6EF-9F1D674A7DDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A330DDD-E507-42C4-B458-F9825059AF53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB54ED38-ABD5-4979-BDB8-0461BA4FE904\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07E21495-A028-4F71-B21C-FBADF3BA8543\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.14.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"493B321D-0034-4AED-8270-3055470BFA77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBFD20A5-B693-4801-9662-79FD68D26FDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"888DEC36-D4F3-403B-A2F8-83B3AF307934\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87A11F1D-704A-4FE8-98A6-F1880E20B8A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CB66A4E-79FD-4793-9218-65A3472ED517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D505A45B-431C-4C5A-B6FC-96C32D31FB33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:5.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E03895CD-67B9-4F3C-A4C5-9DBED3AF3014\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:bamboo:6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DACC3EE-5898-457C-B9FE-DCBA2634DE4F\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/99090\",\"source\":\"security@atlassian.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-06-14-907283498.html\",\"source\":\"security@atlassian.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.