cve-2017-9512
Vulnerability from cvelistv5
Published
2017-08-24 17:00
Modified
2024-10-16 14:05
Severity ?
EPSS score ?
Summary
The mostActiveCommitters.do resource in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote attackers to access sensitive information, for example email addresses of committers, as it lacked permission checks.
References
▼ | URL | Tags | |
---|---|---|---|
security@atlassian.com | https://jira.atlassian.com/browse/CRUC-8053 | Vendor Advisory | |
security@atlassian.com | https://jira.atlassian.com/browse/FE-6892 | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Atlassian | Atlassian Fisheye and Crucible |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:11:01.591Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/CRUC-8053" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/FE-6892" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fisheye", "vendor": "atlassian", "versions": [ { "lessThan": "4.4.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "crucible", "vendor": "atlassian", "versions": [ { "lessThan": "4.4.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2017-9512", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:03:50.713684Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:05:19.181Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Atlassian Fisheye and Crucible", "vendor": "Atlassian", "versions": [ { "status": "affected", "version": "All versions prior to version 4.4.1" } ] } ], "datePublic": "2017-07-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The mostActiveCommitters.do resource in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote attackers to access sensitive information, for example email addresses of committers, as it lacked permission checks." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-25T13:56:32", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/CRUC-8053" }, { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/FE-6892" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2017-07-17T00:00:00", "ID": "CVE-2017-9512", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Atlassian Fisheye and Crucible", "version": { "version_data": [ { "version_value": "All versions prior to version 4.4.1" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mostActiveCommitters.do resource in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote attackers to access sensitive information, for example email addresses of committers, as it lacked permission checks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/CRUC-8053", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/CRUC-8053" }, { "name": "https://jira.atlassian.com/browse/FE-6892", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/FE-6892" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2017-9512", "datePublished": "2017-08-24T17:00:00Z", "dateReserved": "2017-06-07T00:00:00", "dateUpdated": "2024-10-16T14:05:19.181Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-9512\",\"sourceIdentifier\":\"security@atlassian.com\",\"published\":\"2017-08-24T17:29:00.383\",\"lastModified\":\"2024-10-16T14:35:02.177\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The mostActiveCommitters.do resource in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote attackers to access sensitive information, for example email addresses of committers, as it lacked permission checks.\"},{\"lang\":\"es\",\"value\":\"El recurso mostActiveCommitters.do en Atlassian FishEye y Crucible en versiones anteriores a la 4.4.1 permite que atacantes remotos accedan a informaci\u00f3n sensible, por ejemplo, las direcciones de email de los autores, ya que no cuenta con verificaci\u00f3n de permisos\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.4.0\",\"matchCriteriaId\":\"63C32D18-9A27-4D20-A0EA-A44BA2DA9E2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.4.0\",\"matchCriteriaId\":\"BB0CDA4F-731F-4F40-9ED9-496576B93345\"}]}]}],\"references\":[{\"url\":\"https://jira.atlassian.com/browse/CRUC-8053\",\"source\":\"security@atlassian.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://jira.atlassian.com/browse/FE-6892\",\"source\":\"security@atlassian.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.