Denial of Service Vulnerability in Atlassian Jira

Denial of Service Vulnerability in Atlassian Jira

CVE-2018-5231 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

The ForgotLoginDetails resource in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4 and from version 7.9.0 before version 7.9.2 allows remote attackers to perform a denial of service attack via sending requests to it.

Learn more about our Web Application Penetration Testing UK.