Known Exploited Vulnerability
8.8
HIGH
CVE-2019-3398
Atlassian Confluence Server and Data Center Path T - [Actively Exploited]
Description

Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path traversal vulnerability to write files to arbitrary locations which can lead to remote code execution on systems that run a vulnerable version of Confluence Server or Data Center. All versions of Confluence Server from 2.0.0 before 6.6.13 (the fixed version for 6.6.x), from 6.7.0 before 6.12.4 (the fixed version for 6.12.x), from 6.13.0 before 6.13.4 (the fixed version for 6.13.x), from 6.14.0 before 6.14.3 (the fixed version for 6.14.x), and from 6.15.0 before 6.15.2 are affected by this vulnerability.

INFO

Published Date :

April 18, 2019, 6:29 p.m.

Last Modified :

April 12, 2022, 6:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Atlassian Confluence Server and Data Center contain a path traversal vulnerability in the downloadallattachments resource that may allow a privileged, remote attacker to write files. Exploitation can lead to remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2019-3398 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3398 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Atlassian confluence
2 Atlassian confluence_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3398.

URL Resource
http://packetstormsecurity.com/files/152616/Confluence-Server-Data-Center-Path-Traversal.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/155235/Atlassian-Confluence-6.15.1-Directory-Traversal.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/155245/Atlassian-Confluence-6.15.1-Directory-Traversal.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/108067 Third Party Advisory VDB Entry
https://jira.atlassian.com/browse/CONFSERVER-58102 Issue Tracking Patch Vendor Advisory
https://seclists.org/bugtraq/2019/Apr/33 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 28, 2024, 9:40 a.m. This repo has been linked 1 different CVEs too.

A Python 3 library for exploring EPSS scores with Polars

epss polars python3 cve vulnerability-management

Makefile Python Shell

Updated: 2 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : Dec. 21, 2023, 4:21 p.m. This repo has been linked 28 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 5 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

HTML

Updated: 1 year, 11 months ago
1 stars 1 fork 1 watcher
Born at : Jan. 6, 2022, 6:42 a.m. This repo has been linked 43 different CVEs too.

None

Dockerfile Python

Updated: 2 years, 11 months ago
0 stars 10 fork 10 watcher
Born at : Sept. 30, 2021, 10 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 1 day ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

CVEs vulnerability indicators from vFeed, Inc. to deal with the Leaked FireEye Red Team tools

Updated: 3 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2020, 3:33 p.m. This repo has been linked 16 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Python script to exploit confluence path traversal vulnerability cve-2019-3398

Python

Updated: 2 years, 5 months ago
14 stars 4 fork 4 watcher
Born at : April 20, 2019, 8:07 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3398 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3398 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/155235/Atlassian-Confluence-6.15.1-Directory-Traversal.html No Types Assigned http://packetstormsecurity.com/files/155235/Atlassian-Confluence-6.15.1-Directory-Traversal.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/155245/Atlassian-Confluence-6.15.1-Directory-Traversal.html No Types Assigned http://packetstormsecurity.com/files/155245/Atlassian-Confluence-6.15.1-Directory-Traversal.html Third Party Advisory, VDB Entry
  • CPE Deprecation Remap by [email protected]

    Dec. 13, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* versions from (including) 6.14.0 from (excluding) 6.14.3 OR *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 6.14.0 from (excluding) 6.14.3
  • CPE Deprecation Remap by [email protected]

    Dec. 13, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* versions from (including) 6.13.0 from (excluding) 6.13.4 OR *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 6.13.0 from (excluding) 6.13.4
  • CVE Modified by [email protected]

    Nov. 12, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155245/Atlassian-Confluence-6.15.1-Directory-Traversal.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/155235/Atlassian-Confluence-6.15.1-Directory-Traversal.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/108067 No Types Assigned http://www.securityfocus.com/bid/108067 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108067 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Changed Reference Type https://seclists.org/bugtraq/2019/Apr/33 No Types Assigned https://seclists.org/bugtraq/2019/Apr/33 Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/152616/Confluence-Server-Data-Center-Path-Traversal.html No Types Assigned http://packetstormsecurity.com/files/152616/Confluence-Server-Data-Center-Path-Traversal.html Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152616/Confluence-Server-Data-Center-Path-Traversal.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Apr/33 [No Types Assigned]
  • Reanalysis by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CVSS V3 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://jira.atlassian.com/browse/CONFSERVER-58102 No Types Assigned https://jira.atlassian.com/browse/CONFSERVER-58102 Issue Tracking, Patch, Vendor Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 6.6.13 *cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 6.12.4 *cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* versions from (including) 6.13.0 up to (excluding) 6.13.4 *cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* versions from (including) 6.14.0 up to (excluding) 6.14.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3398 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.97 }} -0.10%

score

0.99769

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability