The mostActiveCommitters.do resource in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote attackers to access sensitive information, for example email addresses of committers, as it lacked permission checks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: atlassian

Published: 2017-08-24T17:00:00Z

Updated: 2024-09-16T22:36:10.842Z

Reserved: 2017-06-07T00:00:00

Link: CVE-2017-9512

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-24T17:29:00.383

Modified: 2020-11-25T14:15:12.997

Link: CVE-2017-9512

cve-icon Redhat

No data.