Vulnerability Details : CVE-2018-5231
The ForgotLoginDetails resource in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4 and from version 7.9.0 before version 7.9.2 allows remote attackers to perform a denial of service attack via sending requests to it.
Vulnerability category: Denial of service
Products affected by CVE-2018-5231
- cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*
- cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
Threat overview for CVE-2018-5231
Top countries where our scanners detected CVE-2018-5231
Top open port discovered on systems with this issue
80
IPs affected by CVE-2018-5231 1,446
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2018-5231!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-5231
0.17%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 52 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-5231
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
References for CVE-2018-5231
-
https://jira.atlassian.com/browse/JRASERVER-67290
[JRASERVER-67290] Denial of service through the ForgotLoginDetails resource - CVE-2018-5231 - Create and track feature requests for Atlassian products.Vendor Advisory
-
http://www.securityfocus.com/bid/104205
Atlassian JIRA CVE-2018-5231 Denial of Service VulnerabilityThird Party Advisory;VDB Entry
Jump to