Atlassian JIRA before 5.0.1; Confluence before 3.5.16, 4.0 before 4.0.7, and 4.1 before 4.1.10; FishEye and Crucible before 2.5.8, 2.6 before 2.6.8, and 2.7 before 2.7.12; Bamboo before 3.3.4 and 3.4.x before 3.4.5; and Crowd before 2.0.9, 2.1 before 2.1.2, 2.2 before 2.2.9, 2.3 before 2.3.7, and 2.4 before 2.4.1 do not properly restrict the capabilities of third-party XML parsers, which allows remote attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.
Published 2012-05-22 15:55:03
Updated 2021-12-13 16:01:20
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2012-2926

Top countries where our scanners detected CVE-2012-2926
Top open port discovered on systems with this issue 80
IPs affected by CVE-2012-2926 9
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2012-2926!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2012-2926

Probability of exploitation activity in the next 30 days: 45.86%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 97 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2012-2926

  • Atlassian Crowd XML Entity Expansion Remote File Access
    First seen: 2020-04-26
    auxiliary/scanner/http/atlassian_crowd_fileaccess
    This module simply attempts to read a remote file from the server using a vulnerability in the way Atlassian Crowd handles XML files. The vulnerability occurs while trying to expand external entities with the SYSTEM identifier. This module has been tested successfu

CVSS scores for CVE-2012-2926

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.4
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:P
10.0
4.9
NIST
9.1
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
3.9
5.2
NIST

References for CVE-2012-2926

Products affected by CVE-2012-2926

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!