6.8
MEDIUM
CVE-2019-15053
Atlassian Confluence Server HTML Include and replace macro XSS Bypass
Description

The "HTML Include and replace macro" plugin before 1.5.0 for Confluence Server allows a bypass of the includeScripts=false XSS protection mechanism via vectors involving an IFRAME element.

INFO

Published Date :

Aug. 14, 2019, 5:15 p.m.

Last Modified :

Aug. 21, 2019, 5:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

2.1
Public PoC/Exploit Available at Github

CVE-2019-15053 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-15053 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Atlassian html_include_and_replace_macro
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-15053.

URL Resource
https://github.com/l0nax/CVE-2019-15053 Exploit Third Party Advisory
https://marketplace.atlassian.com/apps/4885/html-include-and-replace-macro?hosting=server&tab=versions Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

(FAB-2019-00156) Vulnerability discoverd by me CVE-2019-15053

cve-2019-15053 cve vulnerability poc proof-of-concept exploit

HTML JavaScript

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 14, 2019, 6:35 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15053 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15053 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L
    Changed Reference Type https://github.com/l0nax/CVE-2019-15053 No Types Assigned https://github.com/l0nax/CVE-2019-15053 Exploit, Third Party Advisory
    Changed Reference Type https://marketplace.atlassian.com/apps/4885/html-include-and-replace-macro?hosting=server&tab=versions No Types Assigned https://marketplace.atlassian.com/apps/4885/html-include-and-replace-macro?hosting=server&tab=versions Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:atlassian:html_include_and_replace_macro:*:*:*:*:*:confluence:*:* versions from (including) 1.1 up to (including) 1.4.2
  • CVE Modified by [email protected]

    Aug. 20, 2019

    Action Type Old Value New Value
    Added Reference https://github.com/l0nax/CVE-2019-15053 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15053 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-15053 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.38122

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability