Various resources in Atlassian Fisheye and Crucible before version 4.4.3 (the fixed version for 4.4.x) and 4.5.0 allow remote attackers with administrative privileges to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the base path setting of a configured file system repository.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2018-02-19T00:00:00

Updated: 2018-03-22T12:57:01

Reserved: 2018-02-01T00:00:00


Link: CVE-2017-18094

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-22T13:29:00.217

Modified: 2018-04-18T01:28:20.067


Link: CVE-2017-18094

JSON object: View

cve-icon Redhat Information

No data.

CWE