The MultiPathResource class in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote attackers to read arbitrary files via a path traversal vulnerability when Fisheye or Crucible is running on the Microsoft Windows operating system.
References
Link Resource
https://jira.atlassian.com/browse/CRUC-8049 Issue Tracking VDB Entry Vendor Advisory
https://jira.atlassian.com/browse/FE-6891 Issue Tracking VDB Entry Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2017-07-17T00:00:00

Updated: 2020-11-25T13:56:32

Reserved: 2017-06-07T00:00:00


Link: CVE-2017-9511

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-08-24T18:29:00.240

Modified: 2020-11-25T14:15:12.733


Link: CVE-2017-9511

JSON object: View

cve-icon Redhat Information

No data.

CWE