The ForgotLoginDetails resource in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4 and from version 7.9.0 before version 7.9.2 allows remote attackers to perform a denial of service attack via sending requests to it.
References
Link Resource
http://www.securityfocus.com/bid/104205 Third Party Advisory VDB Entry
https://jira.atlassian.com/browse/JRASERVER-67290 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2018-05-16T00:00:00

Updated: 2018-05-20T09:57:01

Reserved: 2018-01-05T00:00:00


Link: CVE-2018-5231

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-16T13:29:00.517

Modified: 2022-03-25T17:22:38.420


Link: CVE-2018-5231

JSON object: View

cve-icon Redhat Information

No data.