#VU47860 Path traversal in Atlassian Confluence Server


Published: 2021-01-25 | Updated: 2021-06-17

Vulnerability identifier: #VU47860

Vulnerability risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-3396

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Atlassian Confluence Server
Server applications / Web servers

Vendor: Atlassian

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in the Widget Connector macro. A remote attacker can perform a server-side template injection and read arbitrary files on the system, leading to remote code execution.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Atlassian Confluence Server: 6.6.0 - 6.6.11, 6.7.0 - 6.7.3, 6.8.0 - 6.8.5, 6.9.0 - 6.9.3, 6.10.0 - 6.10.3, 6.11.0 - 6.11.2, 6.12.0 - 6.12.2, 6.13.0 - 6.13.2, 6.14.0 - 6.14.1


External links
http://packetstormsecurity.com/files/152568/Atlassian-Confluence-Widget-Connector-Macro-Velocity-Template-Injection.html
http://www.rapid7.com/db/modules/exploit/multi/http/confluence_widget_connector
http://jira.atlassian.com/browse/CONFSERVER-57974
http://www.exploit-db.com/exploits/46731/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability