CVE-2018-5223

Fisheye and Crucible did not correctly check if a configured Mercurial repository URI contained values that the Windows operating system may consider argument parameters. An attacker who has permission to add a repository in Fisheye or Crucible can execute code of their choice on systems that run a vulnerable version of Fisheye or Crucible on the Windows operating system. All versions of Fisheye and Crucible before 4.4.6 (the fixed version for 4.4.x) and from 4.5.0 before 4.5.3 (the fixed version for 4.5.x) are affected by this vulnerability.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-29 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5223

Mitre link : CVE-2018-5223

CVE.ORG link : CVE-2018-5223


JSON object : View

Products Affected

atlassian

  • crucible
  • fisheye
CWE
CWE-20

Improper Input Validation