Atlassian JIRA before 5.0.1; Confluence before 3.5.16, 4.0 before 4.0.7, and 4.1 before 4.1.10; FishEye and Crucible before 2.5.8, 2.6 before 2.6.8, and 2.7 before 2.7.12; Bamboo before 3.3.4 and 3.4.x before 3.4.5; and Crowd before 2.0.9, 2.1 before 2.1.2, 2.2 before 2.2.9, 2.3 before 2.3.7, and 2.4 before 2.4.1 do not properly restrict the capabilities of third-party XML parsers, which allows remote attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-05-22T15:00:00

Updated: 2024-08-06T19:50:05.307Z

Reserved: 2012-05-22T00:00:00

Link: CVE-2012-2926

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-05-22T15:55:02.853

Modified: 2021-12-13T16:01:20.207

Link: CVE-2012-2926

cve-icon Redhat

No data.