Path traversal in Atlassian Confluence Server



Published: 2019-03-25 | Updated: 2020-10-21
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-3396
CWE-ID CWE-22
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Atlassian Confluence Server
Server applications / Web servers

Vendor Atlassian

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Path traversal

EUVDB-ID: #VU47860

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3396

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in the Widget Connector macro. A remote attacker can perform a server-side template injection and read arbitrary files on the system, leading to remote code execution.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Atlassian Confluence Server: 6.6.0 - 6.14.1

External links

http://packetstormsecurity.com/files/152568/Atlassian-Confluence-Widget-Connector-Macro-Velocity-Template-Injection.html
http://www.rapid7.com/db/modules/exploit/multi/http/confluence_widget_connector
http://jira.atlassian.com/browse/CONFSERVER-57974
http://www.exploit-db.com/exploits/46731/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###