Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-3396 First vendor Publication 2019-03-25
Vendor Cve Last vendor Modification 2021-12-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3396

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 289

Snort® IPS/IDS

Date Description
2019-05-30 Atlassian confluence widget remote code execution attempt
RuleID : 49965 - Revision : 2 - Type : SERVER-WEBAPP

Metasploit Database

id Description
2019-03-25 Atlassian Confluence Widget Connector Macro Velocity Template Injection

Sources (Detail)

Source Url
EXPLOIT-DB https://www.exploit-db.com/exploits/46731/
MISC http://packetstormsecurity.com/files/152568/Atlassian-Confluence-Widget-Conne...
http://packetstormsecurity.com/files/161065/Atlassian-Confluence-6.12.1-Templ...
http://www.rapid7.com/db/modules/exploit/multi/http/confluence_widget_connector
https://jira.atlassian.com/browse/CONFSERVER-57974

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-12-14 09:23:14
  • Multiple Updates
2021-12-14 00:23:15
  • Multiple Updates
2021-12-13 21:23:12
  • Multiple Updates
2021-09-23 12:35:23
  • Multiple Updates
2021-09-23 01:34:56
  • Multiple Updates
2021-05-04 13:35:59
  • Multiple Updates
2021-04-22 02:48:30
  • Multiple Updates
2021-02-10 00:22:43
  • Multiple Updates
2021-01-26 21:23:23
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:29:50
  • Multiple Updates
2019-09-06 12:03:28
  • Multiple Updates
2019-04-22 21:19:19
  • Multiple Updates
2019-04-19 21:19:29
  • Multiple Updates
2019-04-19 13:19:06
  • Multiple Updates
2019-04-19 05:18:06
  • Multiple Updates
2019-03-27 21:19:38
  • Multiple Updates
2019-03-26 21:19:30
  • Multiple Updates
2019-03-26 00:18:56
  • First insertion