Remote code execution in Atlassian Confluence Server



Published: 2022-06-03 | Updated: 2023-01-19
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-26134
CWE-ID CWE-94
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Atlassian Confluence Server
Server applications / Web servers

Jira Data Center
Server applications / Other server solutions

Vendor Atlassian

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Code Injection

EUVDB-ID: #VU63958

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-26134

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to improper input validation when processing OGNL expressions. A remote non-authenticated attacker can send a specially crafted request to the Confluence Server and execute arbitrary code on the system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Atlassian Confluence Server: 5.0 - 7.18.0

Jira Data Center: 6.0.0 - 8.22.3

External links

http://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###