7.8
HIGH
CVE-2021-43940
Atlassian Confluence Server and Data Center DLL Hijacking
Description

Affected versions of Atlassian Confluence Server and Data Center allow authenticated local attackers to achieve elevated privileges on the local system via a DLL Hijacking vulnerability in the Confluence installer. This vulnerability only affects installations of Confluence Server and Data Center on Windows. The affected versions are before version 7.4.10, and from version 7.5.0 before 7.12.3.

INFO

Published Date :

Feb. 15, 2022, 4:15 a.m.

Last Modified :

July 27, 2022, 2:41 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-43940 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Atlassian confluence_server
2 Atlassian confluence_data_center
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-43940.

URL Resource
https://jira.atlassian.com/browse/CONFSERVER-66550 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-43940 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-43940 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://jira.atlassian.com/browse/CONFSERVER-66550 Vendor Advisory https://jira.atlassian.com/browse/CONFSERVER-66550 Issue Tracking, Vendor Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3 *cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 30, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3 *cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3 AND OR *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3 *cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 07, 2022

    Action Type Old Value New Value
    Changed Description Affected versions of Atlassian Confluence Server and Data Center allow authenticated local attackers to achieve elevated privileges on the local system via a DLL Hijacking vulnerability in the Confluence installer. The affected versions are before version 7.4.10, and from version 7.5.0 before 7.12.3. Affected versions of Atlassian Confluence Server and Data Center allow authenticated local attackers to achieve elevated privileges on the local system via a DLL Hijacking vulnerability in the Confluence installer. This vulnerability only affects installations of Confluence Server and Data Center on Windows. The affected versions are before version 7.4.10, and from version 7.5.0 before 7.12.3.
  • Initial Analysis by [email protected]

    Feb. 23, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://jira.atlassian.com/browse/CONFSERVER-66550 No Types Assigned https://jira.atlassian.com/browse/CONFSERVER-66550 Vendor Advisory
    Added CWE NIST CWE-427
    Added CPE Configuration OR *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3 *cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.10 *cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.12.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-43940 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-43940 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.25686

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability