CVE-2017-16859

The review attachment resource in Atlassian Fisheye and Crucible before version 4.3.2, from version 4.4.0 before 4.4.3 and before version 4.5.0 allows remote attackers to read files contained within context path of the running application through a path traversal vulnerability in the command parameter.
References
Link Resource
http://www.securityfocus.com/bid/104578 Third Party Advisory VDB Entry
https://jira.atlassian.com/browse/CRUC-8212 Issue Tracking Third Party Advisory
https://jira.atlassian.com/browse/FE-7061 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-28 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-16859

Mitre link : CVE-2017-16859

CVE.ORG link : CVE-2017-16859


JSON object : View

Products Affected

atlassian

  • crucible
  • fisheye
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')