CVE-2018-20241

The Edit upload resource for a review in Atlassian Fisheye and Crucible before version 4.7.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the wbuser parameter.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-20 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-20241

Mitre link : CVE-2018-20241

CVE.ORG link : CVE-2018-20241


JSON object : View

Products Affected

atlassian

  • fisheye
  • crucible
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')