CVE-2023-22522

This Template Injection vulnerability allows an authenticated attacker, including one with anonymous access, to inject unsafe user input into a Confluence page. Using this approach, an attacker is able to achieve Remote Code Execution (RCE) on an affected instance. Publicly accessible Confluence Data Center and Server versions as listed below are at risk and require immediate attention. See the advisory for additional details Atlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_data_center:8.7.0:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*

History

11 Dec 2023, 18:37

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-74
References () https://confluence.atlassian.com/pages/viewpage.action?pageId=1319570362 - () https://confluence.atlassian.com/pages/viewpage.action?pageId=1319570362 - Vendor Advisory
References () https://jira.atlassian.com/browse/CONFSERVER-93502 - () https://jira.atlassian.com/browse/CONFSERVER-93502 - Vendor Advisory
CPE cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_data_center:8.7.0:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*

06 Dec 2023, 21:15

Type Values Removed Values Added
References
  • {'url': 'https://jira.atlassian.com/browse/CONFSERVER-93415', 'name': 'https://jira.atlassian.com/browse/CONFSERVER-93415', 'tags': [], 'refsource': ''}
  • () https://jira.atlassian.com/browse/CONFSERVER-93502 -

06 Dec 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-06 05:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-22522

Mitre link : CVE-2023-22522

CVE.ORG link : CVE-2023-22522


JSON object : View

Products Affected

atlassian

  • confluence_server
  • confluence_data_center
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')