Fisheye and Crucible did not correctly check if a configured Mercurial repository URI contained values that the Windows operating system may consider argument parameters. An attacker who has permission to add a repository in Fisheye or Crucible can execute code of their choice on systems that run a vulnerable version of Fisheye or Crucible on the Windows operating system. All versions of Fisheye and Crucible before 4.4.6 (the fixed version for 4.4.x) and from 4.5.0 before 4.5.3 (the fixed version for 4.5.x) are affected by this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: atlassian

Published: 2018-03-29T13:00:00Z

Updated: 2024-09-16T19:56:55.062Z

Reserved: 2018-01-05T00:00:00

Link: CVE-2018-5223

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-29T13:29:00.273

Modified: 2018-04-24T12:54:27.793

Link: CVE-2018-5223

cve-icon Redhat

No data.