CVE-2017-16860

The invalidRedirectUrl template in Atlassian Application Links before version 5.2.7, from version 5.3.0 before version 5.3.4 and from version 5.4.0 before version 5.4.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the redirectUrl parameter link in the redirect warning message.
References
Link Resource
http://www.securityfocus.com/bid/104188 Third Party Advisory VDB Entry
https://ecosystem.atlassian.net/browse/APL-1363 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:application_links:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:application_links:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:application_links:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-14 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-16860

Mitre link : CVE-2017-16860

CVE.ORG link : CVE-2017-16860


JSON object : View

Products Affected

atlassian

  • application_links
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')