CVE-2017-9511

The MultiPathResource class in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote attackers to read arbitrary files via a path traversal vulnerability when Fisheye or Crucible is running on the Microsoft Windows operating system.
References
Link Resource
https://jira.atlassian.com/browse/CRUC-8049 Issue Tracking VDB Entry Vendor Advisory
https://jira.atlassian.com/browse/FE-6891 Issue Tracking VDB Entry Vendor Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-24 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9511

Mitre link : CVE-2017-9511

CVE.ORG link : CVE-2017-9511


JSON object : View

Products Affected

microsoft

  • windows

atlassian

  • crucible
  • fisheye
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')