Lucene search

K
cve[email protected]CVE-2017-9512
HistoryAug 24, 2017 - 5:29 p.m.

CVE-2017-9512

2017-08-2417:29:00
CWE-200
web.nvd.nist.gov
24
cve-2017-9512
atlassian
fisheye
crucible
remote access
permission checks

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.5%

The mostActiveCommitters.do resource in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote attackers to access sensitive information, for example email addresses of committers, as it lacked permission checks.

Affected configurations

NVD
Node
atlassiancrucibleRange4.4.0
OR
atlassianfisheyeRange4.4.0

CNA Affected

[
  {
    "product": "Atlassian Fisheye and Crucible",
    "vendor": "Atlassian",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to version 4.4.1"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.5%