Known Exploited Vulnerability
9.8
CRITICAL
CVE-2022-26134
Atlassian Confluence Server and Data Center Remote - [Actively Exploited]
Description

In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. The affected versions are from 1.3.0 before 7.4.17, from 7.13.0 before 7.13.7, from 7.14.0 before 7.14.3, from 7.15.0 before 7.15.2, from 7.16.0 before 7.16.4, from 7.17.0 before 7.17.4, and from 7.18.0 before 7.18.1.

INFO

Published Date :

June 3, 2022, 10:15 p.m.

Last Modified :

June 28, 2024, 2:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Atlassian Confluence Server and Data Center contain a remote code execution vulnerability that allows for an unauthenticated attacker to perform remote code execution.

Required Action :

Immediately block all internet traffic to and from affected products AND apply the update per vendor instructions [https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html] OR remove the affected products by the due date on the right. Note: Once the update is successfully deployed, agencies can reassess the internet blocking rules.

Public PoC/Exploit Available at Github

CVE-2022-26134 has a 184 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-26134 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Atlassian confluence_server
2 Atlassian confluence_data_center
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 27, 2024, 12:22 a.m. This repo has been linked 1 different CVEs too.

红队武器库漏洞利用工具合集整理

HTML

Updated: 23 hours, 30 minutes ago
176 stars 27 fork 27 watcher
Born at : June 27, 2024, 9:28 a.m. This repo has been linked 54 different CVEs too.

APIT is a CLI tool designed for API black-box vulnerability fuzzing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 5:23 a.m. This repo has been linked 105 different CVEs too.

CVE-2022-26134 exploit script

Python

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 7, 2024, 10:15 p.m. This repo has been linked 1 different CVEs too.

None

Python Shell

Updated: 1 day, 7 hours ago
16 stars 1 fork 1 watcher
Born at : May 29, 2024, 7:50 a.m. This repo has been linked 10 different CVEs too.

confluence rce (CVE-2021-26084, CVE-2022-26134, CVE-2023-22527)

Python

Updated: 1 week, 5 days ago
2 stars 0 fork 0 watcher
Born at : May 29, 2024, 3:20 a.m. This repo has been linked 3 different CVEs too.

Crowdsec Blacklist mirror - allows you to create a local HTTP service with an up-to-date list of harmful IP addresses

blocklist crowdsec docker docker-compose firewall security

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : May 5, 2024, 8:47 p.m. This repo has been linked 6 different CVEs too.

None

Python

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 6:31 p.m. This repo has been linked 1 different CVEs too.

网络安全相关工具和文章链接总结

Updated: 3 days, 21 hours ago
57 stars 3 fork 3 watcher
Born at : April 20, 2024, 4:02 a.m. This repo has been linked 30 different CVEs too.

OSCP and stuffs

Updated: 2 weeks, 5 days ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

APIF is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 8:39 a.m. This repo has been linked 105 different CVEs too.

None

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 4:49 a.m. This repo has been linked 105 different CVEs too.

None

Python C Shell

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

None

Python

Updated: 5 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 26, 2024, 2:18 p.m. This repo has been linked 1 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 week, 5 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-26134 vulnerability anywhere in the article.

  • The Register
US charges Russian GRU hackers behind WhisperGate intrusions

The US today charged five Russian military intelligence officers and one civilian for their alleged involvement with the data-wiping WhisperGate campaign conducted against Ukraine in January 2022 befo ... Read more

Published Date: Sep 05, 2024 (2 days, 7 hours ago)
  • Darktrace
Confluence CVE-2022-26134 Zero-Day: Detection & Guidance

What is WarmCookie malware?WarmCookie, also known as BadSpace [2], is a two-stage backdoor tool that provides functionality for threat actors to retrieve victim information and launch additional paylo ... Read more

Published Date: May 10, 2024 (3 months, 4 weeks ago)

The following table lists the changes that have been made to the CVE-2022-26134 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html No Types Assigned https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html Vendor Advisory
    Changed Reference Type https://jira.atlassian.com/browse/CONFSERVER-79016 Patch, Vendor Advisory https://jira.atlassian.com/browse/CONFSERVER-79016 Issue Tracking, Patch, Vendor Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-74 CWE-917
  • CVE Modified by [email protected]

    Jun. 30, 2022

    Action Type Old Value New Value
    Added Reference https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 14, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/167430/Confluence-OGNL-Injection-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/167430/Confluence-OGNL-Injection-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/167431/Through-The-Wire-CVE-2022-26134-Confluence-Proof-Of-Concept.html No Types Assigned http://packetstormsecurity.com/files/167431/Through-The-Wire-CVE-2022-26134-Confluence-Proof-Of-Concept.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/167432/Confluence-OGNL-Injection-Proof-Of-Concept.html No Types Assigned http://packetstormsecurity.com/files/167432/Confluence-OGNL-Injection-Proof-Of-Concept.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/167449/Atlassian-Confluence-Namespace-OGNL-Injection.html No Types Assigned http://packetstormsecurity.com/files/167449/Atlassian-Confluence-Namespace-OGNL-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://jira.atlassian.com/browse/CONFSERVER-79016 No Types Assigned https://jira.atlassian.com/browse/CONFSERVER-79016 Patch, Vendor Advisory
    Added CWE NIST CWE-74
    Added CPE Configuration OR *cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* versions from (including) 1.3 up to (excluding) 7.4.17 *cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* versions from (including) 7.13.0 up to (excluding) 7.13.7 *cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* versions from (including) 7.14.0 up to (excluding) 7.14.3 *cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* versions from (including) 7.15.0 up to (excluding) 7.15.2 *cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* versions from (including) 7.16.0 up to (excluding) 7.16.4 *cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* versions from (including) 7.17.0 up to (excluding) 7.17.4 *cpe:2.3:a:atlassian:confluence_data_center:7.18.0:*:*:*:*:*:*:* *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 1.3 up to (excluding) 7.4.17 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 7.13.0 up to (excluding) 7.13.7 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 7.14.0 up to (excluding) 7.14.3 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 7.15.0 up to (excluding) 7.15.2 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 7.16.0 up to (excluding) 7.16.4 *cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* versions from (including) 7.17.0 up to (excluding) 7.17.4 *cpe:2.3:a:atlassian:confluence_server:7.18.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 08, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167449/Atlassian-Confluence-Namespace-OGNL-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167431/Through-The-Wire-CVE-2022-26134-Confluence-Proof-Of-Concept.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/167432/Confluence-OGNL-Injection-Proof-Of-Concept.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/167430/Confluence-OGNL-Injection-Remote-Code-Execution.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-26134 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-26134 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.40 }} -0.05%

score

0.99934

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability