Lucene search

K

Confluence Data Center Security Vulnerabilities

cve
cve

CVE-2024-21677

This High severity Path Traversal vulnerability was introduced in version 6.13.0 of Confluence Data Center. This Path Traversal vulnerability, with a CVSS Score of 8.3, allows an unauthenticated attacker to exploit an undefinable vulnerability which has high impact to confidentiality, high impact.....

8.3CVSS

7.3AI Score

0.0004EPSS

2024-03-19 05:15 PM
70
cve
cve

CVE-2024-21678

This High severity Stored XSS vulnerability was introduced in version 2.7.0 of Confluence Data Center. This Stored XSS vulnerability, with a CVSS Score of 8.5, allows an authenticated attacker to execute arbitrary HTML or JavaScript code on a victims browser which has high impact to...

8.5CVSS

6.4AI Score

0.0004EPSS

2024-02-20 06:15 PM
44
cve
cve

CVE-2024-21673

This High severity Remote Code Execution (RCE) vulnerability was introduced in versions 7.13.0 of Confluence Data Center and Server. Remote Code Execution (RCE) vulnerability, with a CVSS Score of 8.0 and a CVSS Vector of CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H allows an authenticated...

8CVSS

7.8AI Score

0.001EPSS

2024-01-16 05:15 AM
29
cve
cve

CVE-2024-21674

This High severity Remote Code Execution (RCE) vulnerability was introduced in version 7.13.0 of Confluence Data Center and Server. Remote Code Execution (RCE) vulnerability, with a CVSS Score of 8.6 and a CVSS Vector of CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N allows an unauthenticated...

8.6CVSS

8.1AI Score

0.002EPSS

2024-01-16 05:15 AM
23
cve
cve

CVE-2024-21672

This High severity Remote Code Execution (RCE) vulnerability was introduced in version 2.1.0 of Confluence Data Center and Server. Remote Code Execution (RCE) vulnerability, with a CVSS Score of 8.3 and a CVSS Vector of CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H allows an unauthenticated...

8.3CVSS

8.1AI Score

0.002EPSS

2024-01-16 05:15 AM
32
cve
cve

CVE-2023-22527

A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action. Most recent supported versions of Confluence Data Center and Server...

10CVSS

7.8AI Score

0.974EPSS

2024-01-16 05:15 AM
206
In Wild
cve
cve

CVE-2023-22526

This High severity RCE (Remote Code Execution) vulnerability was introduced in version 7.19.0 of Confluence Data Center. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.2, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality,...

7.2CVSS

8.1AI Score

0.002EPSS

2024-01-16 05:15 AM
16
cve
cve

CVE-2023-22522

This Template Injection vulnerability allows an authenticated attacker, including one with anonymous access, to inject unsafe user input into a Confluence page. Using this approach, an attacker is able to achieve Remote Code Execution (RCE) on an affected instance. Publicly accessible Confluence...

9CVSS

7.7AI Score

0.001EPSS

2023-12-06 05:15 AM
75
cve
cve

CVE-2023-22518

All versions of Confluence Data Center and Server are affected by this unexploited vulnerability. This Improper Authorization vulnerability allows an unauthenticated attacker to reset Confluence and create a Confluence instance administrator account. Using this account, an attacker can then...

10CVSS

9.3AI Score

0.966EPSS

2023-10-31 03:15 PM
307
In Wild
cve
cve

CVE-2023-22515

Atlassian has been made aware of an issue reported by a handful of customers where external attackers may have exploited a previously unknown vulnerability in publicly accessible Confluence Data Center and Server instances to create unauthorized Confluence administrator accounts and access...

10CVSS

9.5AI Score

0.972EPSS

2023-10-04 02:15 PM
413
In Wild
cve
cve

CVE-2023-22508

This High severity RCE (Remote Code Execution) vulnerability known as CVE-2023-22508 was introduced in version 6.1.0 of Confluence Data Center & Server. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 8.5, allows an authenticated attacker to execute arbitrary code which has...

8.5CVSS

8.8AI Score

0.001EPSS

2023-07-18 11:15 PM
152
cve
cve

CVE-2023-22505

This High severity RCE (Remote Code Execution) vulnerability known as CVE-2023-22505 was introduced in version 8.0.0 of Confluence Data Center & Server. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 8, allows an authenticated attacker to execute arbitrary code which has high....

8CVSS

8.8AI Score

0.001EPSS

2023-07-18 09:15 PM
47
cve
cve

CVE-2023-22504

Affected versions of Atlassian Confluence Server allow remote attackers who have read permissions to a page, but not write permissions, to upload attachments via a Broken Access Control vulnerability in the attachments...

4.3CVSS

6.3AI Score

0.001EPSS

2023-05-25 02:15 PM
96
cve
cve

CVE-2023-22503

Affected versions of Atlassian Confluence Server and Data Center allow anonymous remote attackers to view the names of attachments and labels in a private Confluence space. This occurs via an Information Disclosure vulnerability in the macro preview feature. This vulnerability was reported by...

5.3CVSS

5.1AI Score

0.001EPSS

2023-05-01 05:15 PM
31
cve
cve

CVE-2020-36290

The Livesearch macro in Confluence Server and Data Center before version 7.4.5, from version 7.5.0 before 7.6.3, and from version 7.7.0 before version 7.7.4 allows remote attackers with permission to edit a page or blog to inject arbitrary HTML or JavaScript via a cross site scripting (XSS)...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-26 04:15 AM
30
7
cve
cve

CVE-2022-26138

The Atlassian Questions For Confluence app for Confluence Server and Data Center creates a Confluence user account in the confluence-users group with the username disabledsystemuser and a hardcoded password. A remote, unauthenticated attacker with knowledge of the hardcoded password could exploit.....

9.8CVSS

9.4AI Score

0.972EPSS

2022-07-20 06:15 PM
676
In Wild
20
cve
cve

CVE-2022-26136

A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to bypass Servlet Filters used by first and third party apps. The impact depends on which filters are used by each app, and how the filters are used. This vulnerability can result in authentication bypass and.....

9.8CVSS

9.2AI Score

0.008EPSS

2022-07-20 06:15 PM
123
8
cve
cve

CVE-2022-26137

A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to cause additional Servlet Filters to be invoked when the application processes requests or responses. Atlassian has confirmed and fixed the only known security issue associated with this vulnerability:...

8.8CVSS

9AI Score

0.003EPSS

2022-07-20 06:15 PM
76
8
cve
cve

CVE-2022-26134

In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. The affected versions are from 1.3.0 before 7.4.17, from 7.13.0 before 7.13.7,...

9.8CVSS

10AI Score

0.975EPSS

2022-06-03 10:15 PM
1366
In Wild
64
cve
cve

CVE-2021-39114

Affected versions of Atlassian Confluence Server and Data Center allow users with a valid account on a Confluence Data Center instance to execute arbitrary Java code or run arbitrary system commands by injecting an OGNL payload. The affected versions are before version 6.13.23, from version 6.14.0....

8.8CVSS

9.3AI Score

0.001EPSS

2022-04-05 04:15 AM
82
cve
cve

CVE-2021-43940

Affected versions of Atlassian Confluence Server and Data Center allow authenticated local attackers to achieve elevated privileges on the local system via a DLL Hijacking vulnerability in the Confluence installer. This vulnerability only affects installations of Confluence Server and Data Center.....

7.8CVSS

7.4AI Score

0.001EPSS

2022-02-15 04:15 AM
82
4
cve
cve

CVE-2021-26084

In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. The affected versions are before version 6.13.23, from version 6.14.0 before...

9.8CVSS

8.7AI Score

0.974EPSS

2021-08-30 07:15 AM
1626
In Wild
4
cve
cve

CVE-2021-26085

Affected versions of Atlassian Confluence Server allow remote attackers to view restricted resources via a Pre-Authorization Arbitrary File Read vulnerability in the /s/ endpoint. The affected versions are before version 7.4.10, and from version 7.5.0 before...

5.3CVSS

5.2AI Score

0.963EPSS

2021-08-03 12:15 AM
927
In Wild
6
cve
cve

CVE-2020-29444

Affected versions of Team Calendar in Confluence Server before 7.11.0 allow attackers to inject arbitrary HTML or Javascript via a Cross Site Scripting Vulnerability in admin global setting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-05-07 06:15 AM
61
7
cve
cve

CVE-2021-26072

The WidgetConnector plugin in Confluence Server and Confluence Data Center before version 5.8.6 allowed remote attackers to manipulate the content of internal network resources via a blind Server-Side Request Forgery (SSRF)...

4.3CVSS

4.6AI Score

0.001EPSS

2021-04-01 07:15 PM
52
6
cve
cve

CVE-2020-29448

The ConfluenceResourceDownloadRewriteRule class in Confluence Server and Confluence Data Center before version 6.13.18, from 6.14.0 before 7.4.6, and from 7.5.0 before 7.8.3 allowed unauthenticated remote attackers to read arbitrary files within WEB-INF and META-INF directories via an incorrect...

5.3CVSS

5.5AI Score

0.002EPSS

2021-02-22 09:15 PM
64
6
cve
cve

CVE-2020-29450

Affected versions of Atlassian Confluence Server and Data Center allow remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the avatar upload feature. The affected versions are before version...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-19 01:15 AM
55
5
cve
cve

CVE-2020-14175

Affected versions of Atlassian Confluence Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in user macro parameters. The affected versions are before version 7.4.2, and from version 7.5.0 before...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-24 07:15 AM
57
4
cve
cve

CVE-2020-4027

Affected versions of Atlassian Confluence Server and Data Center allowed remote attackers with system administration permissions to bypass velocity template injection mitigations via an injection vulnerability in custom user macros. The affected versions are before version 7.4.5, and from version.....

4.7CVSS

5AI Score

0.001EPSS

2020-07-01 02:15 AM
67
2
cve
cve

CVE-2019-20406

The usage of Tomcat in Confluence on the Microsoft Windows operating system before version 7.0.5, and from version 7.1.0 before version 7.1.1 allows local system attackers who have permission to write a DLL file in a directory in the global path environmental variable variable to inject code &...

7.8CVSS

7.6AI Score

0.001EPSS

2020-02-06 03:15 AM
80
cve
cve

CVE-2019-15006

There was a man-in-the-middle (MITM) vulnerability present in the Confluence Previews plugin in Confluence Server and Confluence Data Center. This plugin was used to facilitate communication with the Atlassian Companion application. The Confluence Previews plugin in Confluence Server and...

6.5CVSS

6.2AI Score

0.002EPSS

2019-12-19 01:15 AM
96
cve
cve

CVE-2019-15005

The Atlassian Troubleshooting and Support Tools plugin prior to version 1.17.2 allows an unprivileged user to initiate periodic log scans and send the results to a user-specified email address due to a missing authorization check. The email message may contain configuration information about the...

4.3CVSS

4.2AI Score

0.001EPSS

2019-11-08 04:15 AM
65
cve
cve

CVE-2019-3394

There was a local file disclosure vulnerability in Confluence Server and Confluence Data Center via page exporting. An attacker with permission to editing a page is able to exploit this issue to read arbitrary file on the server under /confluence/WEB-INF directory, which may contain configuration.....

8.8CVSS

8.2AI Score

0.189EPSS

2019-08-29 03:15 PM
54
cve
cve

CVE-2019-3398

Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path....

8.8CVSS

8.8AI Score

0.97EPSS

2019-04-18 06:29 PM
927
In Wild
4
cve
cve

CVE-2019-3396

The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version....

9.8CVSS

9.8AI Score

0.975EPSS

2019-03-25 07:29 PM
1905
In Wild
7
cve
cve

CVE-2019-3395

The WebDAV endpoint in Atlassian Confluence Server and Data Center before version 6.6.7 (the fixed version for 6.6.x), from version 6.7.0 before 6.8.5 (the fixed version for 6.8.x), and from version 6.9.0 before 6.9.3 (the fixed version for 6.9.x) allows remote attackers to send arbitrary HTTP and....

9.8CVSS

9.3AI Score

0.07EPSS

2019-03-25 07:29 PM
51
cve
cve

CVE-2018-20237

Atlassian Confluence Server and Data Center before version 6.13.1 allows an authenticated user to download a deleted page via the word export...

6.5CVSS

6.3AI Score

0.002EPSS

2019-02-13 06:29 PM
36
5