The invalidRedirectUrl template in Atlassian Application Links before version 5.2.7, from version 5.3.0 before version 5.3.4 and from version 5.4.0 before version 5.4.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the redirectUrl parameter link in the redirect warning message.
References
Link Resource
http://www.securityfocus.com/bid/104188 Third Party Advisory VDB Entry
https://ecosystem.atlassian.net/browse/APL-1363 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2018-05-14T00:00:00

Updated: 2018-05-17T09:57:01

Reserved: 2017-11-16T00:00:00


Link: CVE-2017-16860

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-14T13:29:00.353

Modified: 2018-06-19T15:28:04.423


Link: CVE-2017-16860

JSON object: View

cve-icon Redhat Information

No data.

CWE