Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-3394 First vendor Publication 2019-08-29
Vendor Cve Last vendor Modification 2021-12-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

There was a local file disclosure vulnerability in Confluence Server and Confluence Data Center via page exporting. An attacker with permission to editing a page is able to exploit this issue to read arbitrary file on the server under /confluence/WEB-INF directory, which may contain configuration files used for integrating with other services, which could potentially leak credentials or other sensitive information such as LDAP credentials. The LDAP credential will be potentially leaked only if the Confluence server is configured to use LDAP as user repository. All versions of Confluence Server from 6.1.0 before 6.6.16 (the fixed version for 6.6.x), from 6.7.0 before 6.13.7 (the fixed version for 6.13.x), and from 6.14.0 before 6.15.8 (the fixed version for 6.15.x) are affected by this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3394

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 297

Sources (Detail)

Source Url
MISC https://confluence.atlassian.com/x/uAsvOg
https://jira.atlassian.com/browse/CONFSERVER-58734

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-12-14 09:23:14
  • Multiple Updates
2021-12-14 00:23:15
  • Multiple Updates
2021-12-13 21:23:12
  • Multiple Updates
2021-09-23 12:35:23
  • Multiple Updates
2021-09-23 01:34:56
  • Multiple Updates
2021-05-04 13:33:01
  • Multiple Updates
2021-04-22 02:47:07
  • Multiple Updates
2020-09-03 01:27:04
  • Multiple Updates
2020-05-23 02:29:50
  • Multiple Updates
2019-09-05 17:19:42
  • Multiple Updates
2019-09-05 00:18:56
  • Multiple Updates
2019-09-03 21:19:20
  • Multiple Updates
2019-09-03 00:19:36
  • Multiple Updates
2019-09-02 17:19:26
  • Multiple Updates
2019-08-30 13:19:38
  • Multiple Updates
2019-08-29 21:19:25
  • First insertion