CVE Vulnerabilities

CVE-2012-2926

Published: May 22, 2012 | Modified: Dec 13, 2021
CVSS 3.x
9.1
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
CVSS 2.x
6.4 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Atlassian JIRA before 5.0.1; Confluence before 3.5.16, 4.0 before 4.0.7, and 4.1 before 4.1.10; FishEye and Crucible before 2.5.8, 2.6 before 2.6.8, and 2.7 before 2.7.12; Bamboo before 3.3.4 and 3.4.x before 3.4.5; and Crowd before 2.0.9, 2.1 before 2.1.2, 2.2 before 2.2.9, 2.3 before 2.3.7, and 2.4 before 2.4.1 do not properly restrict the capabilities of third-party XML parsers, which allows remote attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.

Affected Software

Name Vendor Start Version End Version
Bamboo Atlassian * *
Bamboo Atlassian 3.4 *
Confluence Atlassian * *
Confluence_server Atlassian 4.0 *
Confluence_server Atlassian 4.1 *
Crowd Atlassian * *
Crowd Atlassian 2.1 *
Crowd Atlassian 2.2.0 *
Crowd Atlassian 2.3.0 *
Crowd Atlassian 2.4.0 *
Crucible Atlassian * *
Crucible Atlassian 2.6 *
Crucible Atlassian 2.7 *
Fisheye Atlassian * *
Fisheye Atlassian 2.6 *
Fisheye Atlassian 2.7 *
Jira Atlassian * *

References