The source browse resource in Atlassian Fisheye and Crucible before version 4.5.1 and 4.6.0 allows allows remote attackers that have write access to an indexed repository to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in via a specially crafted repository branch name when trying to display deleted files of the branch.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: atlassian

Published: 2018-02-02T14:00:00Z

Updated: 2024-09-16T17:38:29.337Z

Reserved: 2018-01-17T00:00:00

Link: CVE-2017-18034

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-02-02T14:29:00.543

Modified: 2020-11-25T14:15:11.997

Link: CVE-2017-18034

cve-icon Redhat

No data.