Lucene search

K

Atlassian Security Vulnerabilities

cve
cve

CVE-2017-16856

The RSS Feed macro in Atlassian Confluence before version 6.5.2 allows remote attackers to inject arbitrary HTML or JavaScript via cross site scripting (XSS) vulnerabilities in various rss properties which were used as links without restriction on their scheme.

6.1CVSS

6.2AI Score

0.001EPSS

2017-12-05 04:29 PM
28
cve
cve

CVE-2017-16857

It is possible to bypass the bitbucket auto-unapprove plugin via minimal brute-force because it is relying on asynchronous events on the back-end. This allows an attacker to merge any code into unsuspecting repositories. This affects all versions of the auto-unapprove plugin, however since the auto...

8.5CVSS

8.4AI Score

0.001EPSS

2017-12-05 04:29 PM
25
cve
cve

CVE-2017-16858

The 'crowd-application' plugin module (notably used by the Google Apps plugin) in Atlassian Crowd from version 1.5.0 before version 3.1.2 allowed an attacker to impersonate a Crowd user in REST requests by being able to authenticate to a directory bound to an application using the feature. Given th...

6.8CVSS

6.5AI Score

0.001EPSS

2018-01-31 02:29 PM
27
cve
cve

CVE-2017-16859

The review attachment resource in Atlassian Fisheye and Crucible before version 4.3.2, from version 4.4.0 before 4.4.3 and before version 4.5.0 allows remote attackers to read files contained within context path of the running application through a path traversal vulnerability in the command parame...

6.5CVSS

6.5AI Score

0.001EPSS

2018-06-28 02:29 PM
21
cve
cve

CVE-2017-16860

The invalidRedirectUrl template in Atlassian Application Links before version 5.2.7, from version 5.3.0 before version 5.3.4 and from version 5.4.0 before version 5.4.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the redirectUrl p...

6.1CVSS

5.9AI Score

0.001EPSS

2018-05-14 01:29 PM
21
cve
cve

CVE-2017-16861

It was possible for double OGNL evaluation in certain redirect action and in WebWork URL and Anchor tags in JSP files to occur. An attacker who can access the web interface of Fisheye or Crucible or who hosts a website that a user who can access the web interface of Fisheye or Crucible visits, is a...

9.8CVSS

9.4AI Score

0.012EPSS

2018-02-01 04:29 AM
22
cve
cve

CVE-2017-16862

The IncomingMailServers resource in Atlassian Jira before version 7.6.2 allows remote attackers to modify the "incoming mail" whitelist setting via a Cross-site request forgery (CSRF) vulnerability.

4.3CVSS

4.7AI Score

0.001EPSS

2018-01-12 02:29 PM
28
cve
cve

CVE-2017-16863

The PieChart gadget in Atlassian Jira before version 7.5.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the name of a project or filter.

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-18 06:29 PM
32
cve
cve

CVE-2017-16864

The issue search resource in Atlassian Jira before version 7.4.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the orderby parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-12 02:29 PM
32
cve
cve

CVE-2017-16865

The Trello importer in Atlassian Jira before version 7.6.1 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF). When running in an environment like Amazon EC2, this flaw maybe used to access to a metadata resource that provides access...

5.3CVSS

5.4AI Score

0.001EPSS

2018-01-17 02:29 PM
26
cve
cve

CVE-2017-18033

The Jira-importers-plugin in Atlassian Jira before version 7.6.1 allows remote attackers to create new projects and abort an executing external system import via various Cross-site request forgery (CSRF) vulnerabilities.

6.5CVSS

6.7AI Score

0.001EPSS

2018-01-18 02:29 PM
27
cve
cve

CVE-2017-18034

The source browse resource in Atlassian Fisheye and Crucible before version 4.5.1 and 4.6.0 allows allows remote attackers that have write access to an indexed repository to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in via a specially crafted repository bran...

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-02 02:29 PM
21
cve
cve

CVE-2017-18035

The /rest/review-coverage-chart/1.0/data/<repository_name>/.json resource in Atlassian Fisheye and Crucible before version 4.5.1 and 4.6.0 was missing a permissions check, this allows remote attackers who do not have access to a particular repository to determine its existence and access revi...

4.3CVSS

4.6AI Score

0.001EPSS

2018-02-02 02:29 PM
27
cve
cve

CVE-2017-18036

The Github repository importer in Atlassian Bitbucket Server before version 5.3.0 allows remote attackers to determine if a service they could not otherwise reach has open ports via a Server Side Request Forgery (SSRF) vulnerability.

4.3CVSS

4.7AI Score

0.001EPSS

2018-02-02 02:29 PM
23
cve
cve

CVE-2017-18037

The git repository tag rest resource in Atlassian Bitbucket Server from version 3.7.0 before 4.14.11 (the fixed version for 4.14.x), from version 5.0.0 before 5.0.9 (the fixed version for 5.0.x), from version 5.1.0 before 5.1.8 (the fixed version for 5.1.x), from version 5.2.0 before 5.2.6 (the fix...

6.5CVSS

6.4AI Score

0.002EPSS

2018-02-02 02:29 PM
26
cve
cve

CVE-2017-18038

The repository settings resource in Atlassian Bitbucket Server before version 5.6.0 allows remote attackers to read the first line of arbitrary files via a path traversal vulnerability through the default branch name.

5.3CVSS

5.3AI Score

0.002EPSS

2018-02-02 02:29 PM
25
cve
cve

CVE-2017-18039

The IncomingMailServers resource in Atlassian Jira from version 6.2.1 before version 7.4.4 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the messagesThreshold parameter.

6.1CVSS

5.7AI Score

0.001EPSS

2018-02-02 02:29 PM
33
cve
cve

CVE-2017-18040

The viewDeploymentVersionCommits resource in Atlassian Bamboo before version 6.2.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the name of a release.

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-02 02:29 PM
21
cve
cve

CVE-2017-18041

The viewDeploymentVersionJiraIssuesDialog resource in Atlassian Bamboo before version 6.2.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the name of a release.

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-02 02:29 PM
19
cve
cve

CVE-2017-18042

The update user administration resource in Atlassian Bamboo before version 6.3.1 allows remote attackers to modify user data including passwords via a Cross-site request forgery (CSRF) vulnerability.

8.8CVSS

8.6AI Score

0.001EPSS

2018-02-02 02:29 PM
24
cve
cve

CVE-2017-18080

The saveConfigureSecurity resource in Atlassian Bamboo before version 6.3.1 allows remote attackers to modify security settings via a Cross-site request forgery (CSRF) vulnerability.

8.8CVSS

8.6AI Score

0.001EPSS

2018-02-02 02:29 PM
23
cve
cve

CVE-2017-18081

The signupUser resource in Atlassian Bamboo before version 6.3.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the value of the csrf token cookie.

6.1CVSS

6AI Score

0.001EPSS

2018-02-02 02:29 PM
26
cve
cve

CVE-2017-18082

The plan configure branches resource in Atlassian Bamboo before version 6.2.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the name of a branch.

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-02 02:29 PM
21
cve
cve

CVE-2017-18083

The editinword resource in Atlassian Confluence Server before version 6.4.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the contents of an uploaded file.

5.4CVSS

5.2AI Score

0.001EPSS

2018-02-02 02:29 PM
24
cve
cve

CVE-2017-18084

The usermacros resource in Atlassian Confluence Server before version 6.3.4 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the description of a macro.

4.8CVSS

4.9AI Score

0.001EPSS

2018-02-02 02:29 PM
34
cve
cve

CVE-2017-18085

The viewdefaultdecorator resource in Atlassian Confluence Server before version 6.6.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the key parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-02 02:29 PM
29
cve
cve

CVE-2017-18086

Various resources in Atlassian Confluence Server before version 6.4.2 allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the issuesURL parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-02 02:29 PM
24
cve
cve

CVE-2017-18087

The download commit resource in Atlassian Bitbucket Server from version 5.1.0 before version 5.1.7, from version 5.2.0 before version 5.2.5, from version 5.3.0 before version 5.3.3 and from version 5.4.0 before version 5.4.1 allows remote attackers to write files to disk potentially allowing them t...

7.5CVSS

8.3AI Score

0.552EPSS

2018-02-15 01:29 PM
35
cve
cve

CVE-2017-18088

Various plugin servlet resources in Atlassian Bitbucket Server before version 5.3.7 (the fixed version for 5.3.x), from version 5.4.0 before 5.4.6 (the fixed version for 5.4.x), from version 5.5.0 before 5.5.6 (the fixed version for 5.5.x), from version 5.6.0 before 5.6.3 (the fixed version for 5.6...

4.3CVSS

4.8AI Score

0.001EPSS

2018-02-15 01:29 PM
21
cve
cve

CVE-2017-18089

The view review history resource in Atlassian Crucible before version 4.4.3 (the fixed version for 4.4.x) and 4.5.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the invited reviewers for a review.

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-16 06:29 PM
25
cve
cve

CVE-2017-18090

Various resources in Atlassian Fisheye before version 4.5.1 (the fixed version for 4.5.x) and before version 4.6.0 allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the name of a commit author.

6.1CVSS

6AI Score

0.001EPSS

2018-02-16 06:29 PM
21
cve
cve

CVE-2017-18091

The admin backupprogress action in Atlassian Fisheye and Crucible before version 4.4.3 (the fixed version for 4.4.x) and before 4.5.0 allows remote attackers with administrative privileges to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the filename of a bac...

4.8CVSS

4.9AI Score

0.001EPSS

2018-02-16 06:29 PM
24
cve
cve

CVE-2017-18092

The print snippet resource in Atlassian Crucible before version 4.4.3 (the fixed version for 4.4.x) and before 4.5.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the contents of a comment on the snippet.

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-19 02:29 PM
23
cve
cve

CVE-2017-18093

Various resources in Atlassian Fisheye and Crucible before version 4.4.3 (the fixed version for 4.4.x) and before 4.5.0 allow remote attackers who have permission to add or modify a repository to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the location...

4.8CVSS

5AI Score

0.001EPSS

2018-02-19 02:29 PM
21
cve
cve

CVE-2017-18094

Various resources in Atlassian Fisheye and Crucible before version 4.4.3 (the fixed version for 4.4.x) and 4.5.0 allow remote attackers with administrative privileges to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the base path setting of a configured ...

4.8CVSS

5AI Score

0.001EPSS

2018-03-22 01:29 PM
25
cve
cve

CVE-2017-18095

The SnippetRPCServiceImpl class in Atlassian Crucible before version 4.5.1 (the fixed version 4.5.x) and before 4.6.0 allows remote attackers to comment on snippets they do not have authorization to access via an improper authorization vulnerability.

5.3CVSS

5.4AI Score

0.001EPSS

2018-02-19 02:29 PM
23
cve
cve

CVE-2017-18096

The OAuth status rest resource in Atlassian Application Links before version 5.2.7, from 5.3.0 before 5.3.4 and from 5.4.0 before 5.4.3 allows remote attackers with administrative rights to access the content of internal network resources via a Server Side Request Forgery (SSRF) by creating an OAut...

7.2CVSS

6.9AI Score

0.003EPSS

2018-04-04 12:29 PM
23
cve
cve

CVE-2017-18097

The Trello board importer resource in Atlassian Jira before version 7.6.1 allows remote attackers who can convince a Jira administrator to import their Trello board to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the title of a Trello card.

5.4CVSS

5.4AI Score

0.001EPSS

2018-04-06 01:29 PM
25
cve
cve

CVE-2017-18098

The searchrequest-xml resource in Atlassian Jira before version 7.6.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through various fields.

6.1CVSS

5.9AI Score

0.001EPSS

2018-04-06 01:29 PM
28
cve
cve

CVE-2017-18100

The agile wallboard gadget in Atlassian Jira before version 7.8.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the name of quick filters.

6.1CVSS

5.9AI Score

0.001EPSS

2018-04-10 01:29 PM
33
cve
cve

CVE-2017-18101

Various administrative external system import resources in Atlassian JIRA Server (including JIRA Core) before version 7.6.5, from version 7.7.0 before version 7.7.3, from version 7.8.0 before version 7.8.3 and before version 7.9.0 allow remote attackers to run import operations and to determine if ...

6.5CVSS

6.4AI Score

0.002EPSS

2018-04-10 01:29 PM
37
cve
cve

CVE-2017-18102

The wiki markup component of atlassian-renderer from version 8.0.0 before version 8.0.22 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in nested wiki markup.

5.4CVSS

5.1AI Score

0.001EPSS

2018-04-17 01:29 PM
29
cve
cve

CVE-2017-18103

The atlassian-http library, as used in various Atlassian products, before version 2.0.2 allows remote attackers to spoof web content in the Mozilla Firefox Browser through uploaded files that have a content-type of application/mathml+xml.

4.7CVSS

4.5AI Score

0.001EPSS

2018-07-18 02:29 PM
21
cve
cve

CVE-2017-18104

The Webhooks component of Atlassian Jira before version 7.6.7 and from version 7.7.0 before version 7.11.0 allows remote attackers who are able to observe or otherwise intercept webhook events to learn information about changes in issues that should not be sent because they are not contained within...

5.9CVSS

5.6AI Score

0.004EPSS

2018-07-24 01:29 PM
34
cve
cve

CVE-2017-18105

The console login resource in Atlassian Crowd before version 3.0.2 and from version 3.1.0 before version 3.1.1 allows remote attackers, who have previously obtained a user's JSESSIONID cookie, to gain access to some of the built-in and potentially third party rest resources via a session fixation v...

8.1CVSS

8.1AI Score

0.005EPSS

2019-03-29 02:29 PM
24
cve
cve

CVE-2017-18106

The identifier_hash for a session token in Atlassian Crowd before version 2.9.1 could potentially collide with an identifier_hash for another user or a user in a different directory, this allows remote attackers who can authenticate to Crowd or an application using Crowd for authentication to gain ...

7.5CVSS

7.8AI Score

0.002EPSS

2019-03-29 02:29 PM
23
cve
cve

CVE-2017-18107

Various resources in the Crowd Demo application of Atlassian Crowd before version 3.1.1 allow remote attackers to modify add, modify and delete users & groups via a Cross-site request forgery (CSRF) vulnerability. Please be aware that the Demo application is not enabled by default.

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-17 04:15 AM
60
cve
cve

CVE-2017-18108

The administration SMTP configuration resource in Atlassian Crowd before version 2.10.2 allows remote attackers with administration rights to execute arbitrary code via a JNDI injection.

7.2CVSS

7.5AI Score

0.001EPSS

2019-03-29 02:29 PM
31
cve
cve

CVE-2017-18109

The login resource of CrowdId in Atlassian Crowd before version 3.0.2 and from version 3.1.0 before version 3.1.1 allows remote attackers to redirect users to a different website which they may use as part of performing a phishing attack via an open redirect.

6.1CVSS

6.2AI Score

0.001EPSS

2019-03-29 02:29 PM
18
cve
cve

CVE-2017-18110

The administration backup restore resource in Atlassian Crowd before version 3.0.2 and from version 3.1.0 before version 3.1.1 allows remote attackers to read files from the filesystem via a XXE vulnerability.

6.5CVSS

6.3AI Score

0.002EPSS

2019-03-29 02:29 PM
19
Total number of security vulnerabilities432