CVE-2018-5231

The ForgotLoginDetails resource in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4 and from version 7.9.0 before version 7.9.2 allows remote attackers to perform a denial of service attack via sending requests to it.
References
Link Resource
http://www.securityfocus.com/bid/104205 Third Party Advisory VDB Entry
https://jira.atlassian.com/browse/JRASERVER-67290 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*

History

25 Mar 2022, 17:22

Type Values Removed Values Added
CPE cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
First Time Atlassian jira Server

Information

Published : 2018-05-16 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5231

Mitre link : CVE-2018-5231

CVE.ORG link : CVE-2018-5231


JSON object : View

Products Affected

atlassian

  • jira
  • jira_server