Lucene search

K

Confluence Security Vulnerabilities

cve
cve

CVE-2005-3967

Cross-site scripting (XSS) vulnerability in the dosearchsite.action module in Atlassian Confluence 2.0.1 Build 321 allows remote attackers to inject arbitrary web script or HTML via the searchQuery.queryString search module parameter.

5.9AI Score

0.007EPSS

2005-12-03 07:03 PM
23
cve
cve

CVE-2012-2926

Atlassian JIRA before 5.0.1; Confluence before 3.5.16, 4.0 before 4.0.7, and 4.1 before 4.1.10; FishEye and Crucible before 2.5.8, 2.6 before 2.6.8, and 2.7 before 2.7.12; Bamboo before 3.3.4 and 3.4.x before 3.4.5; and Crowd before 2.0.9, 2.1 before 2.1.2, 2.2 before 2.2.9, 2.3 before 2.3.7, and 2...

9.1CVSS

9AI Score

0.459EPSS

2012-05-22 03:55 PM
33
cve
cve

CVE-2015-8398

Cross-site scripting (XSS) vulnerability in Atlassian Confluence before 5.8.17 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to rest/prototype/1/session/check.

6.1CVSS

5.9AI Score

0.002EPSS

2016-04-11 09:59 PM
33
cve
cve

CVE-2015-8399

Atlassian Confluence before 5.8.17 allows remote authenticated users to read configuration files via the decoratorName parameter to (1) spaces/viewdefaultdecorator.action or (2) admin/viewdefaultdecorator.action.

4.3CVSS

4.4AI Score

0.966EPSS

2016-04-11 09:59 PM
37
cve
cve

CVE-2016-4317

Atlassian Confluence Server before 5.9.11 has XSS on the viewmyprofile.action page.

5.4CVSS

5.3AI Score

0.001EPSS

2017-04-10 03:59 AM
21
cve
cve

CVE-2016-6283

Cross-site scripting (XSS) vulnerability in Atlassian Confluence before 5.10.6 allows remote attackers to inject arbitrary web script or HTML via the newFileName parameter to pages/doeditattachment.action.

6.1CVSS

6AI Score

0.004EPSS

2017-01-18 10:59 PM
36
cve
cve

CVE-2017-16856

The RSS Feed macro in Atlassian Confluence before version 6.5.2 allows remote attackers to inject arbitrary HTML or JavaScript via cross site scripting (XSS) vulnerabilities in various rss properties which were used as links without restriction on their scheme.

6.1CVSS

6.2AI Score

0.001EPSS

2017-12-05 04:29 PM
28
cve
cve

CVE-2017-18083

The editinword resource in Atlassian Confluence Server before version 6.4.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the contents of an uploaded file.

5.4CVSS

5.2AI Score

0.001EPSS

2018-02-02 02:29 PM
24
cve
cve

CVE-2017-18084

The usermacros resource in Atlassian Confluence Server before version 6.3.4 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the description of a macro.

4.8CVSS

4.9AI Score

0.001EPSS

2018-02-02 02:29 PM
34
cve
cve

CVE-2017-18085

The viewdefaultdecorator resource in Atlassian Confluence Server before version 6.6.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the key parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-02 02:29 PM
29
cve
cve

CVE-2017-18086

Various resources in Atlassian Confluence Server before version 6.4.2 allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the issuesURL parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-02 02:29 PM
24
cve
cve

CVE-2017-9505

Atlassian Confluence starting with 4.3.0 before 6.2.1 did not check if a user had permission to view a page when creating a workbox notification about new comments. An attacker who can login to Confluence could receive workbox notifications, which contain the content of comments, for comments added...

4.3CVSS

4.3AI Score

0.001EPSS

2017-06-15 04:29 PM
34
cve
cve

CVE-2018-13389

The attachment resource in Atlassian Confluence before version 6.6.1 allows remote attackers to spoof web content in the Mozilla Firefox Browser through attachments that have a content-type of application/rdf+xml.

4.7CVSS

4.7AI Score

0.001EPSS

2018-07-10 01:29 PM
21
cve
cve

CVE-2019-15005

The Atlassian Troubleshooting and Support Tools plugin prior to version 1.17.2 allows an unprivileged user to initiate periodic log scans and send the results to a user-specified email address due to a missing authorization check. The email message may contain configuration information about the ap...

4.3CVSS

4.3AI Score

0.001EPSS

2019-11-08 04:15 AM
68
cve
cve

CVE-2019-15006

There was a man-in-the-middle (MITM) vulnerability present in the Confluence Previews plugin in Confluence Server and Confluence Data Center. This plugin was used to facilitate communication with the Atlassian Companion application. The Confluence Previews plugin in Confluence Server and Confluence...

6.5CVSS

6.2AI Score

0.002EPSS

2019-12-19 01:15 AM
97
cve
cve

CVE-2019-20406

The usage of Tomcat in Confluence on the Microsoft Windows operating system before version 7.0.5, and from version 7.1.0 before version 7.1.1 allows local system attackers who have permission to write a DLL file in a directory in the global path environmental variable variable to inject code & esca...

7.8CVSS

7.5AI Score

0.001EPSS

2020-02-06 03:15 AM
82
cve
cve

CVE-2019-3394

There was a local file disclosure vulnerability in Confluence Server and Confluence Data Center via page exporting. An attacker with permission to editing a page is able to exploit this issue to read arbitrary file on the server under <install-directory>/confluence/WEB-INF directory, which ma...

8.8CVSS

8AI Score

0.189EPSS

2019-08-29 03:15 PM
55
cve
cve

CVE-2019-3395

The WebDAV endpoint in Atlassian Confluence Server and Data Center before version 6.6.7 (the fixed version for 6.6.x), from version 6.7.0 before 6.8.5 (the fixed version for 6.8.x), and from version 6.9.0 before 6.9.3 (the fixed version for 6.9.x) allows remote attackers to send arbitrary HTTP and ...

9.8CVSS

9.3AI Score

0.07EPSS

2019-03-25 07:29 PM
51
cve
cve

CVE-2019-3396

The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version ...

9.8CVSS

9.8AI Score

0.974EPSS

2019-03-25 07:29 PM
1913
In Wild
7
cve
cve

CVE-2019-3398

Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path ...

8.8CVSS

8.8AI Score

0.971EPSS

2019-04-18 06:29 PM
928
In Wild
4
cve
cve

CVE-2020-4027

Affected versions of Atlassian Confluence Server and Data Center allowed remote attackers with system administration permissions to bypass velocity template injection mitigations via an injection vulnerability in custom user macros. The affected versions are before version 7.4.5, and from version 7...

4.7CVSS

4.9AI Score

0.001EPSS

2020-07-01 02:15 AM
67
2