The mostActiveCommitters.do resource in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote attackers to access sensitive information, for example email addresses of committers, as it lacked permission checks.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2017-07-17T00:00:00

Updated: 2020-11-25T13:56:32

Reserved: 2017-06-07T00:00:00


Link: CVE-2017-9512

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-08-24T17:29:00.383

Modified: 2020-11-25T14:15:12.997


Link: CVE-2017-9512

JSON object: View

cve-icon Redhat Information

No data.

CWE