gsd-2024-21677
Vulnerability from gsd
Modified
2024-01-01 06:02
Details
This High severity Path Traversal vulnerability was introduced in version 6.13.0 of Confluence Data Center. This Path Traversal vulnerability, with a CVSS Score of 8.3, allows an unauthenticated attacker to exploit an undefinable vulnerability which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction. Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Data Center Atlassian recommends that Confluence Data Center customers upgrade to the latest version and that Confluence Server customers upgrade to the latest 8.5.x LTS version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions See the release notes https://confluence.atlassian.com/doc/confluence-release-notes-327.html You can download the latest version of Confluence Data Center and Server from the download center https://www.atlassian.com/software/confluence/download-archives. This vulnerability was reported via our Bug Bounty program.
Aliases



{
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-21677"
      ],
      "details": "This High severity Path Traversal vulnerability was introduced in version 6.13.0 of Confluence Data Center. This Path Traversal vulnerability, with a CVSS Score of 8.3, allows an unauthenticated attacker to exploit an undefinable vulnerability which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction.\n\nAtlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Data Center Atlassian recommends that Confluence Data Center customers upgrade to the latest version and that Confluence Server customers upgrade to the latest 8.5.x LTS version.\n\nIf you are unable to do so, upgrade your instance to one of the specified supported fixed versions See the release notes https://confluence.atlassian.com/doc/confluence-release-notes-327.html\n\nYou can download the latest version of Confluence Data Center and Server from the download center https://www.atlassian.com/software/confluence/download-archives. \n\nThis vulnerability was reported via our Bug Bounty program.",
      "id": "GSD-2024-21677",
      "modified": "2024-01-01T06:02:05.164454Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@atlassian.com",
        "ID": "CVE-2024-21677",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Confluence Data Center",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "versions": [
                              {
                                "status": "unaffected",
                                "version": "\u003c 6.13.0"
                              },
                              {
                                "status": "affected",
                                "version": "\u003e= 6.13.0"
                              },
                              {
                                "status": "affected",
                                "version": "\u003e= 7.19.0"
                              },
                              {
                                "status": "affected",
                                "version": "\u003e= 7.20.0"
                              },
                              {
                                "status": "affected",
                                "version": "\u003e= 8.0.0"
                              },
                              {
                                "status": "affected",
                                "version": "\u003e= 8.1.0"
                              },
                              {
                                "status": "affected",
                                "version": "\u003e= 8.2.0"
                              },
                              {
                                "status": "affected",
                                "version": "\u003e= 8.3.0"
                              },
                              {
                                "status": "affected",
                                "version": "\u003e= 8.4.0"
                              },
                              {
                                "status": "affected",
                                "version": "\u003e= 8.5.0"
                              },
                              {
                                "status": "affected",
                                "version": "\u003e= 8.6.0"
                              },
                              {
                                "status": "affected",
                                "version": "\u003e= 8.7.1"
                              },
                              {
                                "status": "affected",
                                "version": "\u003e= 8.8.0"
                              },
                              {
                                "status": "unaffected",
                                "version": "\u003e= 7.19.20"
                              },
                              {
                                "status": "unaffected",
                                "version": "\u003e= 8.5.7"
                              },
                              {
                                "status": "unaffected",
                                "version": "\u003e= 8.8.1"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Atlassian"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "This High severity Path Traversal vulnerability was introduced in version 6.13.0 of Confluence Data Center. This Path Traversal vulnerability, with a CVSS Score of 8.3, allows an unauthenticated attacker to exploit an undefinable vulnerability which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction.\n\nAtlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Data Center Atlassian recommends that Confluence Data Center customers upgrade to the latest version and that Confluence Server customers upgrade to the latest 8.5.x LTS version.\n\nIf you are unable to do so, upgrade your instance to one of the specified supported fixed versions See the release notes https://confluence.atlassian.com/doc/confluence-release-notes-327.html\n\nYou can download the latest version of Confluence Data Center and Server from the download center https://www.atlassian.com/software/confluence/download-archives. \n\nThis vulnerability was reported via our Bug Bounty program."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Other"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1369444862",
            "refsource": "MISC",
            "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1369444862"
          },
          {
            "name": "https://jira.atlassian.com/browse/CONFSERVER-94604",
            "refsource": "MISC",
            "url": "https://jira.atlassian.com/browse/CONFSERVER-94604"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "descriptions": [
          {
            "lang": "en",
            "value": "This High severity Path Traversal vulnerability was introduced in version 6.13.0 of Confluence Data Center. This Path Traversal vulnerability, with a CVSS Score of 8.3, allows an unauthenticated attacker to exploit an undefinable vulnerability which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction.\n\nAtlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: Data Center Atlassian recommends that Confluence Data Center customers upgrade to the latest version and that Confluence Server customers upgrade to the latest 8.5.x LTS version.\n\nIf you are unable to do so, upgrade your instance to one of the specified supported fixed versions See the release notes https://confluence.atlassian.com/doc/confluence-release-notes-327.html\n\nYou can download the latest version of Confluence Data Center and Server from the download center https://www.atlassian.com/software/confluence/download-archives. \n\nThis vulnerability was reported via our Bug Bounty program."
          },
          {
            "lang": "es",
            "value": "Esta vulnerabilidad de Path Traversal de alta gravedad se introdujo en la versi\u00f3n 6.13.0 de Confluence Data Center. Esta vulnerabilidad Path Traversal, con una puntuaci\u00f3n CVSS de 8.3, permite a un atacante no autenticado explotar una vulnerabilidad indefinible que tiene un alto impacto en la confidencialidad, un alto impacto en la integridad, un alto impacto en la disponibilidad y requiere la interacci\u00f3n del usuario. Atlassian recomienda que los clientes de Confluence Data Center y Server actualicen a la \u00faltima versi\u00f3n; si no puede hacerlo, actualice su instancia a una de las versiones fijas admitidas especificadas: Data Center Atlassian recomienda que los clientes de Confluence Data Center actualicen a la \u00faltima versi\u00f3n y que Los clientes de Confluence Server actualizan a la \u00faltima versi\u00f3n 8.5.x LTS. Si no puede hacerlo, actualice su instancia a una de las versiones fijas compatibles especificadas. Consulte las notas de la versi\u00f3n https://confluence.atlassian.com/doc/confluence-release-notes-327.html. Puede descargar la \u00faltima versi\u00f3n de Confluence Data Center y Server desde el centro de descargas https://www.atlassian.com/software/confluence/download-archives. Esta vulnerabilidad se inform\u00f3 a trav\u00e9s de nuestro programa Bug Bounty."
          }
        ],
        "id": "CVE-2024-21677",
        "lastModified": "2024-03-20T13:00:16.367",
        "metrics": {
          "cvssMetricV30": [
            {
              "cvssData": {
                "attackComplexity": "HIGH",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 8.3,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "CHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
                "version": "3.0"
              },
              "exploitabilityScore": 1.6,
              "impactScore": 6.0,
              "source": "security@atlassian.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-03-19T17:15:09.837",
        "references": [
          {
            "source": "security@atlassian.com",
            "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1369444862"
          },
          {
            "source": "security@atlassian.com",
            "url": "https://jira.atlassian.com/browse/CONFSERVER-94604"
          }
        ],
        "sourceIdentifier": "security@atlassian.com",
        "vulnStatus": "Awaiting Analysis"
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...