Vulnerability CVE-2015-8399


Published: 2016-04-11

Description:
Atlassian Confluence before 5.8.17 allows remote authenticated users to read configuration files via the decoratorName parameter to (1) spaces/viewdefaultdecorator.action or (2) admin/viewdefaultdecorator.action.

See advisories in our WLB2 database:
Topic
Author
Date
High
Atlassian Confluence XSS / Insecure Direct Object Reference
S3ba
05.01.2016

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Atlassian -> Confluence 

 References:
http://www.securityfocus.com/archive/1/537232/100/0/threaded
https://www.exploit-db.com/exploits/39170/

Copyright 2024, cxsecurity.com

 

Back to Top