Lucene search

K
cve[email protected]CVE-2023-22527
HistoryJan 16, 2024 - 5:15 a.m.

CVE-2023-22527

2024-01-1605:15:08
CWE-74
web.nvd.nist.gov
218
In Wild
35
confluence
data center
server
vulnerability
rce
patch
atlassian
security bulletin

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.971 High

EPSS

Percentile

99.8%

A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action.

Most recent supported versions of Confluence Data Center and Server are not affected by this vulnerability as it was ultimately mitigated during regular version updates. However, Atlassian recommends that customers take care to install the latest version to protect their instances from non-critical vulnerabilities outlined in Atlassian’s January Security Bulletin.

Affected configurations

NVD
Node
atlassianconfluence_data_centerRange8.0.0–8.5.4
OR
atlassianconfluence_data_centerMatch8.7.0
Node
atlassianconfluence_serverRange8.0.0–8.5.4

CNA Affected

[
  {
    "vendor": "Atlassian",
    "product": "Confluence Data Center",
    "versions": [
      {
        "version": "< 8.0.0",
        "status": "unaffected"
      },
      {
        "version": ">= 8.0.0",
        "status": "affected"
      },
      {
        "version": ">= 8.1.0",
        "status": "affected"
      },
      {
        "version": ">= 8.2.0",
        "status": "affected"
      },
      {
        "version": ">= 8.3.0",
        "status": "affected"
      },
      {
        "version": ">= 8.4.0",
        "status": "affected"
      },
      {
        "version": ">= 8.5.0",
        "status": "affected"
      },
      {
        "version": ">= 8.5.1",
        "status": "affected"
      },
      {
        "version": ">= 8.5.2",
        "status": "affected"
      },
      {
        "version": ">= 8.5.3",
        "status": "affected"
      },
      {
        "version": ">= 8.5.4",
        "status": "unaffected"
      },
      {
        "version": ">= 8.6.0",
        "status": "unaffected"
      },
      {
        "version": ">= 8.7.1",
        "status": "unaffected"
      }
    ]
  },
  {
    "vendor": "Atlassian",
    "product": "Confluence Server",
    "versions": [
      {
        "version": "< 8.0.0",
        "status": "unaffected"
      },
      {
        "version": ">= 8.0.0",
        "status": "affected"
      },
      {
        "version": ">= 8.1.0",
        "status": "affected"
      },
      {
        "version": ">= 8.2.0",
        "status": "affected"
      },
      {
        "version": ">= 8.3.0",
        "status": "affected"
      },
      {
        "version": ">= 8.4.0",
        "status": "affected"
      },
      {
        "version": ">= 8.5.0",
        "status": "affected"
      },
      {
        "version": ">= 8.5.1",
        "status": "affected"
      },
      {
        "version": ">= 8.5.2",
        "status": "affected"
      },
      {
        "version": ">= 8.5.3",
        "status": "affected"
      },
      {
        "version": ">= 8.5.4",
        "status": "unaffected"
      },
      {
        "version": ">= 8.6.0",
        "status": "unaffected"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.971 High

EPSS

Percentile

99.8%