Lucene search

K
cvelistAtlassianCVELIST:CVE-2017-9511
HistoryJul 17, 2017 - 12:00 a.m.

CVE-2017-9511

2017-07-1700:00:00
atlassian
www.cve.org

0.003 Low

EPSS

Percentile

71.3%

The MultiPathResource class in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote attackers to read arbitrary files via a path traversal vulnerability when Fisheye or Crucible is running on the Microsoft Windows operating system.

CNA Affected

[
  {
    "product": "Atlassian Fisheye and Crucible",
    "vendor": "Atlassian",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to version 4.4.1"
      }
    ]
  }
]

0.003 Low

EPSS

Percentile

71.3%

Related for CVELIST:CVE-2017-9511