Lucene search

K
cvelistAtlassianCVELIST:CVE-2018-5223
HistoryMar 29, 2018 - 1:00 p.m.

CVE-2018-5223

2018-03-2913:00:00
atlassian
www.cve.org
7

EPSS

0.004

Percentile

72.0%

Fisheye and Crucible did not correctly check if a configured Mercurial repository URI contained values that the Windows operating system may consider argument parameters. An attacker who has permission to add a repository in Fisheye or Crucible can execute code of their choice on systems that run a vulnerable version of Fisheye or Crucible on the Windows operating system. All versions of Fisheye and Crucible before 4.4.6 (the fixed version for 4.4.x) and from 4.5.0 before 4.5.3 (the fixed version for 4.5.x) are affected by this vulnerability.

CNA Affected

[
  {
    "product": "Fisheye and Crucible",
    "vendor": "Atlassian",
    "versions": [
      {
        "lessThan": "4.4.6",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "4.5.0",
        "versionType": "custom"
      },
      {
        "lessThan": "4.5.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

EPSS

0.004

Percentile

72.0%

Related for CVELIST:CVE-2018-5223