7.5
HIGH
CVE-2017-9511
Atlassian Fisheye/Crucible Path Traversal Vulnerability
Description

The MultiPathResource class in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote attackers to read arbitrary files via a path traversal vulnerability when Fisheye or Crucible is running on the Microsoft Windows operating system.

INFO

Published Date :

Aug. 24, 2017, 6:29 p.m.

Last Modified :

Nov. 25, 2020, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-9511 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Atlassian crucible
2 Atlassian fisheye
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9511.

URL Resource
https://jira.atlassian.com/browse/CRUC-8049 Issue Tracking VDB Entry Vendor Advisory
https://jira.atlassian.com/browse/FE-6891 Issue Tracking VDB Entry Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9511 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9511 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 25, 2020

    Action Type Old Value New Value
    Changed Description The MultiPathResource class in Atlassian FishEye and Crucible, before version 4.4.1 allows anonymous remote attackers to read arbitrary files via a path traversal vulnerability when FishEye or Crucible is running on the Microsoft Windows operating system. The MultiPathResource class in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote attackers to read arbitrary files via a path traversal vulnerability when Fisheye or Crucible is running on the Microsoft Windows operating system.
  • CVE Modified by [email protected]

    Jan. 31, 2018

    Action Type Old Value New Value
    Removed Reference https://cwe.mitre.org/data/definitions/22.html [Not Applicable]
  • Initial Analysis by [email protected]

    Aug. 28, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://cwe.mitre.org/data/definitions/22.html No Types Assigned https://cwe.mitre.org/data/definitions/22.html Not Applicable
    Changed Reference Type https://jira.atlassian.com/browse/FE-6891 No Types Assigned https://jira.atlassian.com/browse/FE-6891 Issue Tracking, VDB Entry, Vendor Advisory
    Changed Reference Type https://jira.atlassian.com/browse/CRUC-8049 No Types Assigned https://jira.atlassian.com/browse/CRUC-8049 Issue Tracking, VDB Entry, Vendor Advisory
    Added CWE CWE-22
    Added CPE Configuration AND OR *cpe:2.3:a:atlassian:crucible:4.4.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:atlassian:fisheye:4.4.0:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 25, 2017

    Action Type Old Value New Value
    Changed Description The MultiPathResource class in Atlassian FishEye and Crucible, before version 4.4.1 allows anonymous remote attackers to read read arbitrary files via a path traversal vulnerability when FishEye or Crucible are running on the Microsoft Windows operating system. The MultiPathResource class in Atlassian FishEye and Crucible, before version 4.4.1 allows anonymous remote attackers to read arbitrary files via a path traversal vulnerability when FishEye or Crucible is running on the Microsoft Windows operating system.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9511 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.10%

score

0.70950

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability