CVE-2017-18034

The source browse resource in Atlassian Fisheye and Crucible before version 4.5.1 and 4.6.0 allows allows remote attackers that have write access to an indexed repository to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in via a specially crafted repository branch name when trying to display deleted files of the branch.
References
Link Resource
https://jira.atlassian.com/browse/CRUC-8161 Issue Tracking Vendor Advisory
https://jira.atlassian.com/browse/FE-6994 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:crucible:4.6.0:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:fisheye:4.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-02 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-18034

Mitre link : CVE-2017-18034

CVE.ORG link : CVE-2017-18034


JSON object : View

Products Affected

atlassian

  • fisheye
  • crucible
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')