cve-2024-21678
Vulnerability from cvelistv5
Published
2024-02-20 18:00
Modified
2024-08-01 22:27
Severity
Summary
This High severity Stored XSS vulnerability was introduced in version 2.7.0 of Confluence Data Center. This Stored XSS vulnerability, with a CVSS Score of 8.5, allows an authenticated attacker to execute arbitrary HTML or JavaScript code on a victims browser which has high impact to confidentiality, low impact to integrity, no impact to availability, and requires no user interaction. Data Center Atlassian recommends that Confluence Data Center customers upgrade to the latest version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions: ||Affected versions||Fixed versions|| |from 8.7.0 to 8.7.1|8.8.0 recommended or 8.7.2| |from 8.6.0 to 8.6.1|8.8.0 recommended| |from 8.5.0 to 8.5.4 LTS|8.8.0 recommended or 8.5.5 LTS or 8.5.6 LTS| |from 8.4.0 to 8.4.5|8.8.0 recommended or 8.5.6 LTS| |from 8.3.0 to 8.3.4|8.8.0 recommended or 8.5.6 LTS| |from 8.2.0 to 8.2.3|8.8.0 recommended or 8.5.6 LTS| |from 8.1.0 to 8.1.4|8.8.0 recommended or 8.5.6 LTS| |from 8.0.0 to 8.0.4|8.8.0 recommended or 8.5.6 LTS| |from 7.20.0 to 7.20.3|8.8.0 recommended or 8.5.6 LTS| |from 7.19.0 to 7.19.17 LTS|8.8.0 recommended or 8.5.6 LTS or 7.19.18 LTS or 7.19.19 LTS| |from 7.18.0 to 7.18.3|8.8.0 recommended or 8.5.6 LTS or 7.19.19 LTS| |from 7.17.0 to 7.17.5|8.8.0 recommended or 8.5.6 LTS or 7.19.19 LTS| |Any earlier versions|8.8.0 recommended or 8.5.6 LTS or 7.19.19 LTS| Server Atlassian recommends that Confluence Server customers upgrade to the latest 8.5.x LTS version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions:   ||Affected versions||Fixed versions|| |from 8.5.0 to 8.5.4 LTS|8.5.5 LTS or 8.5.6 LTS recommended | |from 8.4.0 to 8.4.5|8.5.6 LTS recommended| |from 8.3.0 to 8.3.4|8.5.6 LTS recommended| |from 8.2.0 to 8.2.3|8.5.6 LTS recommended| |from 8.1.0 to 8.1.4|8.5.6 LTS recommended| |from 8.0.0 to 8.0.4|8.5.6 LTS recommended| |from 7.20.0 to 7.20.3|8.5.6 LTS recommended| |from 7.19.0 to 7.19.17 LTS|8.5.6 LTS recommended or 7.19.18 LTS or 7.19.19 LTS| |from 7.18.0 to 7.18.3|8.5.6 LTS recommended or 7.19.19 LTS| |from 7.17.0 to 7.17.5|8.5.6 LTS recommended or 7.19.19 LTS| |Any earlier versions|8.5.6 LTS recommended or 7.19.19 LTS| See the release notes ([https://confluence.atlassian.com/doc/confluence-release-notes-327.html]). You can download the latest version of Confluence Data Center from the download center ([https://www.atlassian.com/software/confluence/download-archives]). This vulnerability was reported via our Bug Bounty program.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-21678",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-21T18:49:48.543984Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:38:08.576Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:27:35.810Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1354501606"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jira.atlassian.com/browse/CONFSERVER-94513"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Confluence Data Center",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "unaffected",
              "version": "\u003c 2.7.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 2.7.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 7.13.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 7.19.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 7.20.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 8.0.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 8.1.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 8.2.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 8.3.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 8.4.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 8.5.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 8.6.0"
            },
            {
              "status": "affected",
              "version": "\u003e= 8.7.1"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 7.19.18"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 8.5.5"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 8.7.2"
            },
            {
              "status": "unaffected",
              "version": "\u003e= 8.8.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This High severity Stored XSS vulnerability was introduced in version 2.7.0 of Confluence Data Center.\r\n\r\nThis Stored XSS vulnerability, with a CVSS Score of 8.5, allows an authenticated attacker to execute arbitrary HTML or JavaScript code on a victims browser which has high impact to confidentiality, low impact to integrity, no impact to availability, and requires no user interaction.\r\nData Center\r\n\r\nAtlassian recommends that Confluence Data Center customers upgrade to the latest version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\r\n||Affected versions||Fixed versions||\r\n|from 8.7.0 to 8.7.1|8.8.0 recommended or 8.7.2|\r\n|from 8.6.0 to 8.6.1|8.8.0 recommended|\r\n|from 8.5.0 to 8.5.4 LTS|8.8.0 recommended or 8.5.5 LTS or 8.5.6 LTS|\r\n|from 8.4.0 to 8.4.5|8.8.0 recommended or 8.5.6 LTS|\r\n|from 8.3.0 to 8.3.4|8.8.0 recommended or 8.5.6 LTS|\r\n|from 8.2.0 to 8.2.3|8.8.0 recommended or 8.5.6 LTS|\r\n|from 8.1.0 to 8.1.4|8.8.0 recommended or 8.5.6 LTS|\r\n|from 8.0.0 to 8.0.4|8.8.0 recommended or 8.5.6 LTS|\r\n|from 7.20.0 to 7.20.3|8.8.0 recommended or 8.5.6 LTS|\r\n|from 7.19.0 to 7.19.17 LTS|8.8.0 recommended or 8.5.6 LTS or 7.19.18 LTS or 7.19.19 LTS|\r\n|from 7.18.0 to 7.18.3|8.8.0 recommended or 8.5.6 LTS or 7.19.19 LTS|\r\n|from 7.17.0 to 7.17.5|8.8.0 recommended or 8.5.6 LTS or 7.19.19 LTS|\r\n|Any earlier versions|8.8.0 recommended or 8.5.6 LTS or 7.19.19 LTS|\r\nServer\r\n\r\nAtlassian recommends that Confluence Server customers upgrade to the latest 8.5.x LTS version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\r\n\r\n\u00a0\r\n||Affected versions||Fixed versions||\r\n|from 8.5.0 to 8.5.4 LTS|8.5.5 LTS or 8.5.6 LTS recommended\u00a0|\r\n|from 8.4.0 to 8.4.5|8.5.6 LTS recommended|\r\n|from 8.3.0 to 8.3.4|8.5.6 LTS recommended|\r\n|from 8.2.0 to 8.2.3|8.5.6 LTS recommended|\r\n|from 8.1.0 to 8.1.4|8.5.6 LTS recommended|\r\n|from 8.0.0 to 8.0.4|8.5.6 LTS recommended|\r\n|from 7.20.0 to 7.20.3|8.5.6 LTS recommended|\r\n|from 7.19.0 to 7.19.17 LTS|8.5.6 LTS recommended or 7.19.18 LTS or 7.19.19 LTS|\r\n|from 7.18.0 to 7.18.3|8.5.6 LTS recommended or 7.19.19 LTS|\r\n|from 7.17.0 to 7.17.5|8.5.6 LTS recommended or 7.19.19 LTS|\r\n|Any earlier versions|8.5.6 LTS recommended or 7.19.19 LTS|\r\n\r\nSee the release notes ([https://confluence.atlassian.com/doc/confluence-release-notes-327.html]). You can download the latest version of Confluence Data Center from the download center ([https://www.atlassian.com/software/confluence/download-archives]).\r\n\r\nThis vulnerability was reported via our Bug Bounty program."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Stored XSS",
              "lang": "en",
              "type": "Stored XSS"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-20T18:00:00.727Z",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1354501606"
        },
        {
          "url": "https://jira.atlassian.com/browse/CONFSERVER-94513"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2024-21678",
    "datePublished": "2024-02-20T18:00:00.727Z",
    "dateReserved": "2024-01-01T00:05:33.846Z",
    "dateUpdated": "2024-08-01T22:27:35.810Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-21678\",\"sourceIdentifier\":\"security@atlassian.com\",\"published\":\"2024-02-20T18:15:50.897\",\"lastModified\":\"2024-02-20T19:50:53.960\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"This High severity Stored XSS vulnerability was introduced in version 2.7.0 of Confluence Data Center.\\r\\n\\r\\nThis Stored XSS vulnerability, with a CVSS Score of 8.5, allows an authenticated attacker to execute arbitrary HTML or JavaScript code on a victims browser which has high impact to confidentiality, low impact to integrity, no impact to availability, and requires no user interaction.\\r\\nData Center\\r\\n\\r\\nAtlassian recommends that Confluence Data Center customers upgrade to the latest version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\\r\\n||Affected versions||Fixed versions||\\r\\n|from 8.7.0 to 8.7.1|8.8.0 recommended or 8.7.2|\\r\\n|from 8.6.0 to 8.6.1|8.8.0 recommended|\\r\\n|from 8.5.0 to 8.5.4 LTS|8.8.0 recommended or 8.5.5 LTS or 8.5.6 LTS|\\r\\n|from 8.4.0 to 8.4.5|8.8.0 recommended or 8.5.6 LTS|\\r\\n|from 8.3.0 to 8.3.4|8.8.0 recommended or 8.5.6 LTS|\\r\\n|from 8.2.0 to 8.2.3|8.8.0 recommended or 8.5.6 LTS|\\r\\n|from 8.1.0 to 8.1.4|8.8.0 recommended or 8.5.6 LTS|\\r\\n|from 8.0.0 to 8.0.4|8.8.0 recommended or 8.5.6 LTS|\\r\\n|from 7.20.0 to 7.20.3|8.8.0 recommended or 8.5.6 LTS|\\r\\n|from 7.19.0 to 7.19.17 LTS|8.8.0 recommended or 8.5.6 LTS or 7.19.18 LTS or 7.19.19 LTS|\\r\\n|from 7.18.0 to 7.18.3|8.8.0 recommended or 8.5.6 LTS or 7.19.19 LTS|\\r\\n|from 7.17.0 to 7.17.5|8.8.0 recommended or 8.5.6 LTS or 7.19.19 LTS|\\r\\n|Any earlier versions|8.8.0 recommended or 8.5.6 LTS or 7.19.19 LTS|\\r\\nServer\\r\\n\\r\\nAtlassian recommends that Confluence Server customers upgrade to the latest 8.5.x LTS version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions:\\r\\n\\r\\n\u00a0\\r\\n||Affected versions||Fixed versions||\\r\\n|from 8.5.0 to 8.5.4 LTS|8.5.5 LTS or 8.5.6 LTS recommended\u00a0|\\r\\n|from 8.4.0 to 8.4.5|8.5.6 LTS recommended|\\r\\n|from 8.3.0 to 8.3.4|8.5.6 LTS recommended|\\r\\n|from 8.2.0 to 8.2.3|8.5.6 LTS recommended|\\r\\n|from 8.1.0 to 8.1.4|8.5.6 LTS recommended|\\r\\n|from 8.0.0 to 8.0.4|8.5.6 LTS recommended|\\r\\n|from 7.20.0 to 7.20.3|8.5.6 LTS recommended|\\r\\n|from 7.19.0 to 7.19.17 LTS|8.5.6 LTS recommended or 7.19.18 LTS or 7.19.19 LTS|\\r\\n|from 7.18.0 to 7.18.3|8.5.6 LTS recommended or 7.19.19 LTS|\\r\\n|from 7.17.0 to 7.17.5|8.5.6 LTS recommended or 7.19.19 LTS|\\r\\n|Any earlier versions|8.5.6 LTS recommended or 7.19.19 LTS|\\r\\n\\r\\nSee the release notes ([https://confluence.atlassian.com/doc/confluence-release-notes-327.html]). You can download the latest version of Confluence Data Center from the download center ([https://www.atlassian.com/software/confluence/download-archives]).\\r\\n\\r\\nThis vulnerability was reported via our Bug Bounty program.\"},{\"lang\":\"es\",\"value\":\"Esta vulnerabilidad XSS almacenada de alta gravedad se introdujo en la versi\u00f3n 2.7.0 de Confluence Data Center. Esta vulnerabilidad XSS almacenada, con una puntuaci\u00f3n CVSS de 8,5, permite a un atacante autenticado ejecutar c\u00f3digo HTML o JavaScript arbitrario en el navegador de una v\u00edctima, lo que tiene un alto impacto en la confidencialidad, un bajo impacto en la integridad, ning\u00fan impacto en la disponibilidad y no requiere interacci\u00f3n del usuario. Centro de datos Atlassian recomienda que los clientes de Confluence Data Center actualicen a la \u00faltima versi\u00f3n. Si no puede hacerlo, actualice su instancia a una de las versiones fijas admitidas especificadas: ||Versiones afectadas||Versiones fijas|| |de 8.7.0 a 8.7.1|se recomienda 8.8.0 o 8.7.2| |de 8.6.0 a 8.6.1|se recomienda 8.8.0| |de 8.5.0 a 8.5.4 LTS|se recomienda 8.8.0 o 8.5.5 LTS o 8.5.6 LTS| |de 8.4.0 a 8.4.5|se recomienda 8.8.0 o 8.5.6 LTS| |de 8.3.0 a 8.3.4|se recomienda 8.8.0 o 8.5.6 LTS| |de 8.2.0 a 8.2.3|se recomienda 8.8.0 o 8.5.6 LTS| |de 8.1.0 a 8.1.4|se recomienda 8.8.0 o 8.5.6 LTS| |de 8.0.0 a 8.0.4|se recomienda 8.8.0 o 8.5.6 LTS| |de 7.20.0 a 7.20.3|se recomienda 8.8.0 o 8.5.6 LTS| |de 7.19.0 a 7.19.17 LTS|se recomienda 8.8.0 o 8.5.6 LTS o 7.19.18 LTS o 7.19.19 LTS| |de 7.18.0 a 7.18.3|se recomienda 8.8.0 o 8.5.6 LTS o 7.19.19 LTS| |de 7.17.0 a 7.17.5|se recomienda 8.8.0 o 8.5.6 LTS o 7.19.19 LTS| |Cualquier versi\u00f3n anterior|se recomienda 8.8.0 o 8.5.6 LTS o 7.19.19 LTS| Server Atlassian recomienda que los clientes de Confluence Server actualicen a la \u00faltima versi\u00f3n 8.5.x LTS. Si no puede hacerlo, actualice su instancia a una de las versiones fijas admitidas especificadas: ||Versiones afectadas||Versiones fijas|| |de 8.5.0 a 8.5.4 LTS|Se recomienda 8.5.5 LTS o 8.5.6 LTS | |de 8.4.0 a 8.4.5|se recomienda 8.5.6 LTS| |de 8.3.0 a 8.3.4|se recomienda 8.5.6 LTS| |de 8.2.0 a 8.2.3|se recomienda 8.5.6 LTS| |de 8.1.0 a 8.1.4|se recomienda 8.5.6 LTS| |de 8.0.0 a 8.0.4|se recomienda 8.5.6 LTS| |de 7.20.0 a 7.20.3|se recomienda 8.5.6 LTS| |de 7.19.0 a 7.19.17 LTS|Se recomienda 8.5.6 LTS o 7.19.18 LTS o 7.19.19 LTS| |de 7.18.0 a 7.18.3|Se recomienda 8.5.6 LTS o 7.19.19 LTS| |de 7.17.0 a 7.17.5|Se recomienda 8.5.6 LTS o 7.19.19 LTS| |Cualquier versi\u00f3n anterior|se recomienda 8.5.6 LTS o 7.19.19 LTS| Consulte las notas de la versi\u00f3n ([https://confluence.atlassian.com/doc/confluence-release-notes-327.html]). Puede descargar la \u00faltima versi\u00f3n de Confluence Data Center desde el centro de descargas ([https://www.atlassian.com/software/confluence/download-archives]). Esta vulnerabilidad se inform\u00f3 a trav\u00e9s de nuestro programa Bug Bounty.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"security@atlassian.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":8.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.1,\"impactScore\":4.7}]},\"references\":[{\"url\":\"https://confluence.atlassian.com/pages/viewpage.action?pageId=1354501606\",\"source\":\"security@atlassian.com\"},{\"url\":\"https://jira.atlassian.com/browse/CONFSERVER-94513\",\"source\":\"security@atlassian.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...