Remote code execution in Atlassian Confluence Data Center and Server



Published: 2024-01-16 | Updated: 2024-04-05
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-22527
CWE-ID CWE-94
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Atlassian Confluence Server
Server applications / Web servers

Confluence Data Center
Server applications / Other server solutions

Vendor Atlassian

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Template injection

EUVDB-ID: #VU85413

Risk: Critical

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-22527

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Atlassian Confluence Server: 8.0.0 - 8.5.3

Confluence Data Center: 8.0.0 - 8.5.3

External links

http://confluence.atlassian.com/pages/viewpage.action?pageId=1333335615
http://jira.atlassian.com/browse/CONFSERVER-93833


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###