Page 7 of 38 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

The /browse/~raw resource in Atlassian Fisheye and Crucible before version 4.5.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the handling of response headers. El recurso /browse/~raw en Atlassian FishEye y Crucible, en versiones anteriores a la 4.5.3, permite que atacantes remotos inyecten HTML o JavaScript arbitrario mediante una vulnerabilidad Cross-Site Scripting (XSS) en la gestión de cabeceras de respuesta. • http://www.securityfocus.com/bid/104006 https://jira.atlassian.com/browse/CRUC-8201 https://jira.atlassian.com/browse/FE-7035 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 0

Fisheye and Crucible did not correctly check if a configured Mercurial repository URI contained values that the Windows operating system may consider argument parameters. An attacker who has permission to add a repository in Fisheye or Crucible can execute code of their choice on systems that run a vulnerable version of Fisheye or Crucible on the Windows operating system. All versions of Fisheye and Crucible before 4.4.6 (the fixed version for 4.4.x) and from 4.5.0 before 4.5.3 (the fixed version for 4.5.x) are affected by this vulnerability. Fisheye y Crucible no comprobaban correctamente si un URI de repositorio Mercurial configurado contenía valores que el sistema operativo de Windows podría considerar como parámetros de argumento. Un atacante que tenga permiso para añadir un repositorio en Fisheye o Crucible puede ejecutar código de su elección en sistemas que ejecutan una versión vulnerable de Fisheye y Crucible en el sistema operativo Windows. • http://www.securityfocus.com/bid/103665 https://confluence.atlassian.com/x/Zi5sO https://confluence.atlassian.com/x/aS5sO https://jira.atlassian.com/browse/CRUC-8181 https://jira.atlassian.com/browse/FE-7014 • CWE-20: Improper Input Validation •

CVSS: 4.8EPSS: 0%CPEs: 4EXPL: 0

Various resources in Atlassian Fisheye and Crucible before version 4.4.3 (the fixed version for 4.4.x) and 4.5.0 allow remote attackers with administrative privileges to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the base path setting of a configured file system repository. Varios recursos en Atlassian Fisheye y Crucible en versiones anteriores a la 4.4.3 (la versión parcheada para 4.4.x) y 4.5.0 permiten que atacantes remotos con privilegios administrativos inyecten código HTML o JavaScript arbitrario mediante una vulnerabilidad Cross-Site Scripting (XSS) a través de la configuración de ruta base de un repositorio de sistema de archivos configurado. • https://jira.atlassian.com/browse/CRUC-8177 https://jira.atlassian.com/browse/FE-7010 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The SnippetRPCServiceImpl class in Atlassian Crucible before version 4.5.1 (the fixed version 4.5.x) and before 4.6.0 allows remote attackers to comment on snippets they do not have authorization to access via an improper authorization vulnerability. La clase SnippetRPCServiceImpl en Atlassian Crucible en versiones anteriores a la 4.5.1 (la versión parcheada de 4.5.x) y anteriores a la 4.6.0 permite que los atacantes remotos comenten en snippets en los cuales no tienen autorización de acceso mediante una vulnerabilidad de autorización incorrecta. • http://www.securityfocus.com/bid/103207 https://jira.atlassian.com/browse/CRUC-8178 • CWE-863: Incorrect Authorization •

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

The source browse resource in Atlassian Fisheye and Crucible before version 4.5.1 and 4.6.0 allows allows remote attackers that have write access to an indexed repository to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in via a specially crafted repository branch name when trying to display deleted files of the branch. El recurso de exploración de fuentes en Atlassian Fisheye y Crucible en versiones anterores 4.5.1 y 4.6.0 permite a los atacantes remotos que tienen acceso de escritura a un repositorio indexado inyectar HTML o JavaScript arbitrario a través de una vulnerabilidad de scripts de sitios cruzados (XSS) a través de un nombre de rama del repositorio especialmente elaborado cuando se intenta mostrar los archivos eliminados de la rama • https://jira.atlassian.com/browse/CRUC-8161 https://jira.atlassian.com/browse/FE-6994 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •