Known Exploited Vulnerability
5.3
MEDIUM
CVE-2021-26085
Atlassian Confluence Server Pre-Authorization Arbi - [Actively Exploited]
Description

Affected versions of Atlassian Confluence Server allow remote attackers to view restricted resources via a Pre-Authorization Arbitrary File Read vulnerability in the /s/ endpoint. The affected versions are before version 7.4.10, and from version 7.5.0 before 7.12.3.

INFO

Published Date :

Aug. 3, 2021, 12:15 a.m.

Last Modified :

Aug. 8, 2023, 2:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Affected versions of Atlassian Confluence Server allow remote attackers to view restricted resources via a pre-authorization arbitrary file read vulnerability in the /s/ endpoint.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-26085 has a 25 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-26085 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Atlassian confluence_server
2 Atlassian confluence_data_center
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-26085.

URL Resource
http://packetstormsecurity.com/files/164401/Atlassian-Confluence-Server-7.5.1-Arbitrary-File-Read.html Exploit Third Party Advisory VDB Entry
https://jira.atlassian.com/browse/CONFSERVER-67893 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

OSCP and stuffs

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

None

Python C Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

Oscp-notes

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:12 a.m. This repo has been linked 61 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Python C Shell

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 7, 2024, 10:22 a.m. This repo has been linked 61 different CVEs too.

Ethical Hacking Repository

Python C Shell

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 9:12 a.m. This repo has been linked 61 different CVEs too.

OSCP Cheat Sheet

cheatsheet oscp

Python C Shell

Updated: 1 month, 1 week ago
7 stars 4 fork 4 watcher
Born at : Dec. 17, 2023, 12:31 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 5:26 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 4:53 a.m. This repo has been linked 61 different CVEs too.

Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma

ebpf exploit falco linux osquery runtime-security threat-hunting openpolicyagent rego cloudnative cve yara cloudsecurity vulnerability-management threat-intelligence vulnerability-intelligence threat-detection

Open Policy Agent

Updated: 2 months ago
19 stars 1 fork 1 watcher
Born at : June 22, 2023, 8:59 a.m. This repo has been linked 29 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 23, 2022, 9:32 a.m. This repo has been linked 38 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 1 fork 1 watcher
Born at : Oct. 20, 2022, 3:53 a.m. This repo has been linked 38 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-26085 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-26085 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-862 CWE-425
  • Reanalysis by [email protected]

    Jun. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/164401/Atlassian-Confluence-Server-7.5.1-Arbitrary-File-Read.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/164401/Atlassian-Confluence-Server-7.5.1-Arbitrary-File-Read.html Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3 OR *cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/164401/Atlassian-Confluence-Server-7.5.1-Arbitrary-File-Read.html No Types Assigned http://packetstormsecurity.com/files/164401/Atlassian-Confluence-Server-7.5.1-Arbitrary-File-Read.html Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 05, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164401/Atlassian-Confluence-Server-7.5.1-Arbitrary-File-Read.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 11, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://jira.atlassian.com/browse/CONFSERVER-67893 No Types Assigned https://jira.atlassian.com/browse/CONFSERVER-67893 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-862
    Added CPE Configuration OR *cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-26085 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.94 }} 0.22%

score

0.99513

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability