7.5
CVSSv3

CVE-2017-9511

Published: 24/08/2017 Updated: 25/11/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The MultiPathResource class in Atlassian Fisheye and Crucible, before version 4.4.1 allows anonymous remote malicious users to read arbitrary files via a path traversal vulnerability when Fisheye or Crucible is running on the Microsoft Windows operating system.

Vulnerable Product Search on Vulmon Subscribe to Product

atlassian fisheye

atlassian crucible