#VU78551 Code Injection in Atlassian Confluence Server and Confluence Data Center


Published: 2023-07-24

Vulnerability identifier: #VU78551

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22508

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Atlassian Confluence Server
Server applications / Web servers
Confluence Data Center
Server applications / Other server solutions

Vendor: Atlassian

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote authenticated user can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Atlassian Confluence Server: 8.1.0 - 8.1.3, 8.0.0 - 8.0.4, 7.19.0 - 7.19.7, 7.18.0 - 7.18.3, 7.17.0 - 7.17.5, 7.16.0 - 7.16.5, 7.15.0 - 7.15.3, 7.14.0 - 7.14.4, 7.13.0 - 7.13.18, 7.12.0 - 7.12.5, 7.11.0 - 7.11.6, 7.10.0 - 7.10.2, 7.9.0 - 7.9.3, 7.8.0 - 7.8.3, 7.7.2 - 7.7.4, 7.6.0 - 7.6.3, 7.5.0 - 7.5.2, 7.4.0 - 7.4.18

Confluence Data Center: 8.1.0 - 8.1.3, 8.0.0 - 8.0.4, 7.19.0 - 7.19.7, 7.18.0 - 7.18.3, 7.17.0 - 7.17.5, 7.16.0 - 7.16.5, 7.15.0 - 7.15.3, 7.14.0 - 7.14.4, 7.13.0 - 7.13.18, 7.12.0 - 7.12.5, 7.11.0 - 7.11.6, 7.10.0 - 7.10.2, 7.9.0 - 7.9.3, 7.8.0 - 7.8.3, 7.7.2 - 7.7.4, 7.6.0 - 7.6.3, 7.5.0 - 7.5.2, 7.4.0 - 7.4.18


External links
http://jira.atlassian.com/browse/CONFSERVER-88221


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability