CVE Vulnerabilities

CVE-2018-5231

Published: May 16, 2018 | Modified: Mar 25, 2022
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The ForgotLoginDetails resource in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4 and from version 7.9.0 before version 7.9.2 allows remote attackers to perform a denial of service attack via sending requests to it.

Affected Software

Name Vendor Start Version End Version
Jira Atlassian * 7.6.6 (excluding)
Jira_server Atlassian 7.7.0 (including) 7.7.4 (excluding)
Jira_server Atlassian 7.8.0 (including) 7.8.4 (excluding)
Jira_server Atlassian 7.9.0 (including) 7.9.2 (excluding)

References