Vulnerability CVE-2018-5223


Published: 2018-03-29

Description:
Fisheye and Crucible did not correctly check if a configured Mercurial repository URI contained values that the Windows operating system may consider argument parameters. An attacker who has permission to add a repository in Fisheye or Crucible can execute code of their choice on systems that run a vulnerable version of Fisheye or Crucible on the Windows operating system. All versions of Fisheye and Crucible before 4.4.6 (the fixed version for 4.4.x) and from 4.5.0 before 4.5.3 (the fixed version for 4.5.x) are affected by this vulnerability.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Atlassian -> Crucible 
Atlassian -> Fisheye 

 References:
http://www.securityfocus.com/bid/103665
https://confluence.atlassian.com/x/aS5sO
https://confluence.atlassian.com/x/Zi5sO
https://jira.atlassian.com/browse/CRUC-8181
https://jira.atlassian.com/browse/FE-7014

Copyright 2024, cxsecurity.com

 

Back to Top