CVE-2018-5231

CVE-2018-5231

The ForgotLoginDetails resource in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4 and from version 7.9.0 before version 7.9.2 allows remote attackers to perform a denial of service attack via sending requests to it.

Source: CVE-2018-5231

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다