CVE-2017-18091

CVSS V2 Low 3.5 CVSS V3 Medium 4.8
Description
The admin backupprogress action in Atlassian Fisheye and Crucible before version 4.4.3 (the fixed version for 4.4.x) and before 4.5.0 allows remote attackers with administrative privileges to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the filename of a backup.
Overview
  • CVE ID
  • CVE-2017-18091
  • Assigner
  • security@atlassian.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-02-16T18:29:00
  • Last Modified Date
  • 2018-03-06T19:49:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:* 1 OR 4.4.0 4.4.3
cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:* 1 OR 4.4.0 4.4.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.7
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://jira.atlassian.com/browse/FE-7006 Vendor Advisory
https://jira.atlassian.com/browse/CRUC-8173 Vendor Advisory
http://www.securityfocus.com/bid/103079 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:47:47 Added to TrackCVE
2022-12-03 02:29:18 2018-02-16T18:29Z 2018-02-16T18:29:00 CVE Published Date updated
2022-12-03 02:29:18 2018-03-06T19:49:41 CVE Modified Date updated
2022-12-03 02:29:18 Analyzed Vulnerability Status updated