Vulnerability CVE-2019-3396


Published: 2019-03-25

Description:
The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection.

See advisories in our WLB2 database:
Topic
Author
Date
High
Atlassian Confluence Widget Connector Macro Velocity Template Injection
Dmitry Shchannik...
19.04.2019
Med.
Atlassian Confluence Widget Connector Macro SSTI
46o60
22.01.2021

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Atlassian -> Confluence 

 References:
http://packetstormsecurity.com/files/152568/Atlassian-Confluence-Widget-Connector-Macro-Velocity-Template-Injection.html
http://www.rapid7.com/db/modules/exploit/multi/http/confluence_widget_connector
https://jira.atlassian.com/browse/CONFSERVER-57974
https://www.exploit-db.com/exploits/46731/

Copyright 2024, cxsecurity.com

 

Back to Top