Versio.io

CVE-2018-5231

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 16-05-2018 03:29
Last modified: - 25-03-2022 06:22
Total changes: - 2

Description

The ForgotLoginDetails resource in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4 and from version 7.9.0 before version 7.9.2 allows remote attackers to perform a denial of service attack via sending requests to it.

Common Vulnerability Scoring System (CVSS)

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
None
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
7.5
Base score
3.9
3.6
Exploitability score
Impact score
 

Verification logic

OR
vendor=atlassian AND product=jira_server AND versionStartIncluding=7.9.0 AND versionEndExcluding=7.9.2
vendor=atlassian AND product=jira_server AND versionStartIncluding=7.7.0 AND versionEndExcluding=7.7.4
vendor=atlassian AND product=jira_server AND versionStartIncluding=7.8.0 AND versionEndExcluding=7.8.4
vendor=atlassian AND product=jira AND versionEndExcluding=7.6.6
 

Reference

 


Keywords

NVD

 

CVE-2018-5231

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.