Lucene search

K
nvd[email protected]NVD:CVE-2022-26134
HistoryJun 03, 2022 - 10:15 p.m.

CVE-2022-26134

2022-06-0322:15:07
CWE-917
web.nvd.nist.gov
1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.975 High

EPSS

Percentile

100.0%

In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. The affected versions are from 1.3.0 before 7.4.17, from 7.13.0 before 7.13.7, from 7.14.0 before 7.14.3, from 7.15.0 before 7.15.2, from 7.16.0 before 7.16.4, from 7.17.0 before 7.17.4, and from 7.18.0 before 7.18.1.

Affected configurations

NVD
Node
atlassianconfluence_data_centerRange1.37.4.17
OR
atlassianconfluence_data_centerRange7.13.07.13.7
OR
atlassianconfluence_data_centerRange7.14.07.14.3
OR
atlassianconfluence_data_centerRange7.15.07.15.2
OR
atlassianconfluence_data_centerRange7.16.07.16.4
OR
atlassianconfluence_data_centerRange7.17.07.17.4
OR
atlassianconfluence_data_centerMatch7.18.0
OR
atlassianconfluence_serverRange1.37.4.17
OR
atlassianconfluence_serverRange7.13.07.13.7
OR
atlassianconfluence_serverRange7.14.07.14.3
OR
atlassianconfluence_serverRange7.15.07.15.2
OR
atlassianconfluence_serverRange7.16.07.16.4
OR
atlassianconfluence_serverRange7.17.07.17.4
OR
atlassianconfluence_serverMatch7.18.0

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.975 High

EPSS

Percentile

100.0%