ghsa-w64x-j9r3-q79q
Vulnerability from github
Summary of Vulnerability A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action.
Most recent supported versions of Confluence Data Center and Server are not affected by this vulnerability as it was ultimately mitigated during regular version updates. However, Atlassian recommends that customers take care to install the latest version to protect their instances from non-critical vulnerabilities outlined in Atlassian’s January Security Bulletin.
See “What You Need to Do” for detailed instructions.
{panel:bgColor=#deebff} Atlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue. {panel} Affected Versions ||Product||Affected Versions|| |Confluence Data Center and Server| 8.0.x 8.1.x 8.2.x 8.3.x 8.4.x 8.5.0 8.5.1 8.5.2 8.5.3| Fixed Versions ||Product||Fixed Versions|| |Confluence Data Center and Server|8.5.4 (LTS)| |Confluence Data Center| 8.6.0 or later (Data Center Only) 8.7.1 or later (Data Center Only)| What You Need To Do Immediately patch to a fixed version
Atlassian recommends that you patch each of your affected installations to the latest version. The listed Fixed Versions are no longer the most up-to-date versions and do not protect your instance from other non-critical vulnerabilities as outlined in Atlassian’s January Security Bulletin. ||Product||Fixed Versions||Latest Versions|| |Confluence Data Center and Server| 8.5.4 (LTS)| 8.5.5 (LTS) |Confluence Data Center| 8.6.0 or later (Data Center Only) 8.7.1 or later (Data Center Only)| 8.6.3 or later (Data Center Only) 8.7.2 or later (Data Center Only)
For additional details, please see full advisory.
{ "affected": [], "aliases": [ "CVE-2023-22527" ], "database_specific": { "cwe_ids": [ "CWE-74" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-01-16T05:15:08Z", "severity": "CRITICAL" }, "details": "Summary of Vulnerability\nA template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action.\n\nMost recent supported versions of Confluence Data Center and Server are not affected by this vulnerability as it was ultimately mitigated during regular version updates. However, Atlassian recommends that customers take care to install the latest version to protect their instances from non-critical vulnerabilities outlined in Atlassian\u2019s January Security Bulletin.\n\nSee \u201cWhat You Need to Do\u201d for detailed instructions.\n \n{panel:bgColor=#deebff}\nAtlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue.\n{panel}\nAffected Versions\n||Product||Affected Versions||\n|Confluence Data Center and Server| 8.0.x\n 8.1.x\n 8.2.x\n 8.3.x\n 8.4.x\n 8.5.0\n 8.5.1\n 8.5.2\n 8.5.3|\nFixed Versions\n||Product||Fixed Versions||\n|Confluence Data Center and Server|8.5.4 (LTS)|\n|Confluence Data Center| 8.6.0 or later (Data Center Only)\n 8.7.1 or later (Data Center Only)|\nWhat You Need To Do\nImmediately patch to a fixed version\n\nAtlassian recommends that you patch each of your affected installations to the latest version. The listed Fixed Versions are no longer the most up-to-date versions and do not protect your instance from other non-critical vulnerabilities as outlined in Atlassian\u2019s January Security Bulletin.\n||Product||Fixed Versions||Latest Versions||\n|Confluence Data Center and Server| 8.5.4 (LTS)| 8.5.5 (LTS)\n|Confluence Data Center| 8.6.0 or later (Data Center Only)\n 8.7.1 or later (Data Center Only)| 8.6.3 or later (Data Center Only)\n 8.7.2 or later (Data Center Only)\n\nFor additional details, please see full advisory.", "id": "GHSA-w64x-j9r3-q79q", "modified": "2024-07-03T18:33:20Z", "published": "2024-01-16T06:30:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22527" }, { "type": "WEB", "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1333335615" }, { "type": "WEB", "url": "https://jira.atlassian.com/browse/CONFSERVER-93833" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/176789/Atlassian-Confluence-SSTI-Injection.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.