Lucene search

K
cvelistAtlassianCVELIST:CVE-2017-16860
HistoryMay 14, 2018 - 12:00 a.m.

CVE-2017-16860

2018-05-1400:00:00
atlassian
www.cve.org

0.001 Low

EPSS

Percentile

42.4%

The invalidRedirectUrl template in Atlassian Application Links before version 5.2.7, from version 5.3.0 before version 5.3.4 and from version 5.4.0 before version 5.4.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the redirectUrl parameter link in the redirect warning message.

CNA Affected

[
  {
    "product": "Application Links",
    "vendor": "Atlassian",
    "versions": [
      {
        "lessThan": "5.2.7",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "5.3.0",
        "versionType": "custom"
      },
      {
        "lessThan": "5.3.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "5.4.0",
        "versionType": "custom"
      },
      {
        "lessThan": "5.4.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

42.4%

Related for CVELIST:CVE-2017-16860