#VU10419 Cross-site scripting in Atlassian Confluence Server


Published: 2018-02-07 | Updated: 2018-02-08

Vulnerability identifier: #VU10419

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-18083

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Atlassian Confluence Server
Server applications / Web servers

Vendor: Atlassian

Description
The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data by the editinword resource. A remote attacker can trick the victim to follow a specially crafted issuesURL parameter and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 6.4.0

Vulnerable software versions

Atlassian Confluence Server: 6.2.4


External links
http://jira.atlassian.com/browse/CONFSERVER-54903


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability