Known Exploited Vulnerability
9.8
CRITICAL
CVE-2022-26138
Atlassian Questions For Confluence App Hard-coded - [Actively Exploited]
Description

The Atlassian Questions For Confluence app for Confluence Server and Data Center creates a Confluence user account in the confluence-users group with the username disabledsystemuser and a hardcoded password. A remote, unauthenticated attacker with knowledge of the hardcoded password could exploit this to log into Confluence and access all content accessible to users in the confluence-users group. This user account is created when installing versions 2.7.34, 2.7.35, and 3.0.2 of the app.

INFO

Published Date :

July 20, 2022, 6:15 p.m.

Last Modified :

Aug. 4, 2022, 2:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Atlassian Questions For Confluence App has hard-coded credentials, exposing the username and password in plaintext. A remote unauthenticated attacker can use these credentials to log into Confluence and access all content accessible to users in the confluence-users group.

Required Action :

Apply updates per vendor instructions.

Notes :

https://confluence.atlassian.com/doc/questions-for-confluence-security-advisory-2022-07-20-1142446709.html

Public PoC/Exploit Available at Github

CVE-2022-26138 has a 16 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-26138 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Atlassian questions_for_confluence
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-26138.

URL Resource
https://confluence.atlassian.com/doc/confluence-security-advisory-2022-07-20-1142446709.html Vendor Advisory
https://jira.atlassian.com/browse/CONFSERVER-79483 Issue Tracking Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma

ebpf exploit falco linux osquery runtime-security threat-hunting openpolicyagent rego cloudnative cve yara cloudsecurity vulnerability-management threat-intelligence vulnerability-intelligence threat-detection

Open Policy Agent

Updated: 2 months ago
19 stars 1 fork 1 watcher
Born at : June 22, 2023, 8:59 a.m. This repo has been linked 29 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 6 months, 4 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Python

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 1, 2022, 2:16 a.m. This repo has been linked 2 different CVEs too.

Confluence Hardcoded Password POC

Go

Updated: 1 month ago
14 stars 3 fork 3 watcher
Born at : July 30, 2022, 7:14 a.m. This repo has been linked 1 different CVEs too.

Atlassian Confluence Server and Data Center: CVE-2022-26138

Updated: 1 month ago
3 stars 2 fork 2 watcher
Born at : July 28, 2022, 9:48 a.m. This repo has been linked 1 different CVEs too.

This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com

Go

Updated: 1 month ago
105 stars 12 fork 12 watcher
Born at : July 26, 2022, 11:11 a.m. This repo has been linked 21 different CVEs too.

Atlassian Questions Hardcoded Password (CVE-2022-26138)

atlassian cve poc cve-2022-26138 confluence

Updated: 1 month ago
31 stars 8 fork 8 watcher
Born at : July 21, 2022, 9:28 a.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 2 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 3 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-26138 vulnerability anywhere in the article.

  • The Register
US charges Russian GRU hackers behind WhisperGate intrusions

The US today charged five Russian military intelligence officers and one civilian for their alleged involvement with the data-wiping WhisperGate campaign conducted against Ukraine in January 2022 befo ... Read more

Published Date: Sep 05, 2024 (1 week, 4 days ago)

The following table lists the changes that have been made to the CVE-2022-26138 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://confluence.atlassian.com/doc/confluence-security-advisory-2022-07-20-1142446709.html No Types Assigned https://confluence.atlassian.com/doc/confluence-security-advisory-2022-07-20-1142446709.html Vendor Advisory
    Changed Reference Type https://jira.atlassian.com/browse/CONFSERVER-79483 No Types Assigned https://jira.atlassian.com/browse/CONFSERVER-79483 Issue Tracking, Patch, Vendor Advisory
    Added CWE NIST CWE-798
    Added CPE Configuration AND OR *cpe:2.3:a:atlassian:questions_for_confluence:2.7.34:*:*:*:*:*:*:* *cpe:2.3:a:atlassian:questions_for_confluence:2.7.35:*:*:*:*:*:*:* *cpe:2.3:a:atlassian:questions_for_confluence:3.0.2:*:*:*:*:*:*:* OR cpe:2.3:a:atlassian:confluence_data_center:-:*:*:*:*:*:*:* cpe:2.3:a:atlassian:confluence_server:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-26138 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-26138 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.20 }} -0.04%

score

0.99855

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability