Lucene search

K
cve[email protected]CVE-2023-22526
HistoryJan 16, 2024 - 5:15 a.m.

CVE-2023-22526

2024-01-1605:15:07
CWE-94
web.nvd.nist.gov
16
cve-2023-22526
atlassian
confluence
data center
rce
remote code execution
cvss
bug bounty program
security
vulnerability
upgrade
patch
confidentiality
integrity
availability
m1sn0w

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.5%

This High severity RCE (Remote Code Execution) vulnerability was introduced in version 7.19.0 of Confluence Data Center.

This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.2, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires no user interaction.

Atlassian recommends that Confluence Data Center customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:
Confluence Data Center and Server 7.19: Upgrade to a release 7.19.17, or any higher 7.19.x release
Confluence Data Center and Server 8.5: Upgrade to a release 8.5.5 or any higher 8.5.x release
Confluence Data Center and Server 8.7: Upgrade to a release 8.7.2 or any higher release

See the release notes ([https://confluence.atlassian.com/doc/confluence-release-notes-327.html]). You can download the latest version of Confluence Data Center from the download center ([https://www.atlassian.com/software/confluence/download-archives]).

This vulnerability was discovered by m1sn0w and reported via our Bug Bounty program

Affected configurations

NVD
Node
atlassianconfluence_data_centerRange7.19.07.19.17
OR
atlassianconfluence_data_centerRange8.5.08.5.5
OR
atlassianconfluence_data_centerRange8.7.08.7.2
Node
atlassianconfluence_serverRange7.197.19.17
OR
atlassianconfluence_serverRange8.5.08.5.5
OR
atlassianconfluence_serverRange8.7.08.7.2

CNA Affected

[
  {
    "vendor": "Atlassian",
    "product": "Confluence Data Center",
    "versions": [
      {
        "version": "< 7.13.0",
        "status": "unaffected"
      },
      {
        "version": ">= 7.13.0",
        "status": "affected"
      },
      {
        "version": ">= 7.19.0",
        "status": "affected"
      },
      {
        "version": ">= 8.0.0",
        "status": "affected"
      },
      {
        "version": ">= 8.1.0",
        "status": "affected"
      },
      {
        "version": ">= 8.2.0",
        "status": "affected"
      },
      {
        "version": ">= 8.3.0",
        "status": "affected"
      },
      {
        "version": ">= 8.4.0",
        "status": "affected"
      },
      {
        "version": ">= 8.5.0",
        "status": "affected"
      },
      {
        "version": ">= 8.6.0",
        "status": "affected"
      },
      {
        "version": ">= 8.7.1",
        "status": "affected"
      },
      {
        "version": ">= 7.19.17",
        "status": "unaffected"
      },
      {
        "version": ">= 8.5.5",
        "status": "unaffected"
      },
      {
        "version": ">= 8.7.2",
        "status": "unaffected"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.5%

Related for CVE-2023-22526