The source browse resource in Atlassian Fisheye and Crucible before version 4.5.1 and 4.6.0 allows allows remote attackers that have write access to an indexed repository to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in via a specially crafted repository branch name when trying to display deleted files of the branch.
References
Link Resource
https://jira.atlassian.com/browse/CRUC-8161 Issue Tracking Vendor Advisory
https://jira.atlassian.com/browse/FE-6994 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2018-01-18T00:00:00

Updated: 2020-11-25T13:56:32

Reserved: 2018-01-17T00:00:00


Link: CVE-2017-18034

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-02-02T14:29:00.543

Modified: 2020-11-25T14:15:11.997


Link: CVE-2017-18034

JSON object: View

cve-icon Redhat Information

No data.

CWE