CVE-2012-2926

critical

Description

Atlassian JIRA before 5.0.1; Confluence before 3.5.16, 4.0 before 4.0.7, and 4.1 before 4.1.10; FishEye and Crucible before 2.5.8, 2.6 before 2.6.8, and 2.7 before 2.7.12; Bamboo before 3.3.4 and 3.4.x before 3.4.5; and Crowd before 2.0.9, 2.1 before 2.1.2, 2.2 before 2.2.9, 2.3 before 2.3.7, and 2.4 before 2.4.1 do not properly restrict the capabilities of third-party XML parsers, which allows remote attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/75697

https://exchange.xforce.ibmcloud.com/vulnerabilities/75682

http://www.securityfocus.com/bid/53595

http://secunia.com/advisories/49146

http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2012-05-17

http://confluence.atlassian.com/display/FISHEYE/FishEye+and+Crucible+Security+Advisory+2012-05-17

http://confluence.atlassian.com/display/DOC/Confluence+Security+Advisory+2012-05-17

http://confluence.atlassian.com/display/CROWD/Crowd+Security+Advisory+2012-05-17

http://confluence.atlassian.com/display/BAMBOO/Bamboo+Security+Advisory+2012-05-17

Details

Source: Mitre, NVD

Published: 2012-05-22

Updated: 2021-12-13

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Severity: Critical