CVE-2018-5223

high

Description

Fisheye and Crucible did not correctly check if a configured Mercurial repository URI contained values that the Windows operating system may consider argument parameters. An attacker who has permission to add a repository in Fisheye or Crucible can execute code of their choice on systems that run a vulnerable version of Fisheye or Crucible on the Windows operating system. All versions of Fisheye and Crucible before 4.4.6 (the fixed version for 4.4.x) and from 4.5.0 before 4.5.3 (the fixed version for 4.5.x) are affected by this vulnerability.

References

https://jira.atlassian.com/browse/FE-7014

https://jira.atlassian.com/browse/CRUC-8181

https://confluence.atlassian.com/x/aS5sO

https://confluence.atlassian.com/x/Zi5sO

http://www.securityfocus.com/bid/103665

Details

Source: Mitre, NVD

Published: 2018-03-29

Updated: 2018-04-24

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: High