Lucene search

K
vulnrichmentAtlassianVULNRICHMENT:CVE-2023-22527
HistoryJan 16, 2024 - 5:00 a.m.

CVE-2023-22527

2024-01-1605:00:00
atlassian
github.com
3
template injection
confluence
vulnerability
rce
atlassian
security bulletin

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.5 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%

A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action.

Most recent supported versions of Confluence Data Center and Server are not affected by this vulnerability as it was ultimately mitigated during regular version updates. However, Atlassian recommends that customers take care to install the latest version to protect their instances from non-critical vulnerabilities outlined in Atlassian’s January Security Bulletin.

CNA Affected

[
  {
    "vendor": "Atlassian",
    "product": "Confluence Data Center",
    "versions": [
      {
        "version": "< 8.0.0",
        "status": "unaffected"
      },
      {
        "version": ">= 8.0.0",
        "status": "affected"
      },
      {
        "version": ">= 8.1.0",
        "status": "affected"
      },
      {
        "version": ">= 8.2.0",
        "status": "affected"
      },
      {
        "version": ">= 8.3.0",
        "status": "affected"
      },
      {
        "version": ">= 8.4.0",
        "status": "affected"
      },
      {
        "version": ">= 8.5.0",
        "status": "affected"
      },
      {
        "version": ">= 8.5.1",
        "status": "affected"
      },
      {
        "version": ">= 8.5.2",
        "status": "affected"
      },
      {
        "version": ">= 8.5.3",
        "status": "affected"
      },
      {
        "version": ">= 8.5.4",
        "status": "unaffected"
      },
      {
        "version": ">= 8.6.0",
        "status": "unaffected"
      },
      {
        "version": ">= 8.7.1",
        "status": "unaffected"
      }
    ]
  },
  {
    "vendor": "Atlassian",
    "product": "Confluence Server",
    "versions": [
      {
        "version": "< 8.0.0",
        "status": "unaffected"
      },
      {
        "version": ">= 8.0.0",
        "status": "affected"
      },
      {
        "version": ">= 8.1.0",
        "status": "affected"
      },
      {
        "version": ">= 8.2.0",
        "status": "affected"
      },
      {
        "version": ">= 8.3.0",
        "status": "affected"
      },
      {
        "version": ">= 8.4.0",
        "status": "affected"
      },
      {
        "version": ">= 8.5.0",
        "status": "affected"
      },
      {
        "version": ">= 8.5.1",
        "status": "affected"
      },
      {
        "version": ">= 8.5.2",
        "status": "affected"
      },
      {
        "version": ">= 8.5.3",
        "status": "affected"
      },
      {
        "version": ">= 8.5.4",
        "status": "unaffected"
      },
      {
        "version": ">= 8.6.0",
        "status": "unaffected"
      }
    ]
  }
]

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.5 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%