
CVE-2019-20102
https://notcve.org/view.php?id=CVE-2019-20102
22 Apr 2020 — The attachment-uploading feature in Atlassian Confluence Server from version 6.14.0 through version 6.14.3, and version 6.15.0 before version 6.15.5 allows remote attackers to achieve stored cross-site- scripting (SXSS) via a malicious attachment with a modified `mimeType` parameter. La funcionalidad de carga de archivos adjuntos en Atlassian Confluence Server desde versión 6.14.0 hasta versión 6.14.3, y versión 6.15.0 anterior a versión 6.15.5, permite a atacantes remotos lograr un ataque de tipo cross-sit... • https://jira.atlassian.com/browse/CONFSERVER-59358 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2019-20406
https://notcve.org/view.php?id=CVE-2019-20406
06 Feb 2020 — The usage of Tomcat in Confluence on the Microsoft Windows operating system before version 7.0.5, and from version 7.1.0 before version 7.1.1 allows local system attackers who have permission to write a DLL file in a directory in the global path environmental variable variable to inject code & escalate their privileges via a DLL hijacking vulnerability. El uso de Tomcat en Confluence en el sistema operativo Microsoft Windows antes de la versión 7.0.5 y desde la versión 7.1.0 antes de la versión 7.1.1, permi... • https://jira.atlassian.com/browse/CONFSERVER-59428 • CWE-427: Uncontrolled Search Path Element •

CVE-2019-15006 – Atlassian Confluence Man-In-The-Middle
https://notcve.org/view.php?id=CVE-2019-15006
19 Dec 2019 — There was a man-in-the-middle (MITM) vulnerability present in the Confluence Previews plugin in Confluence Server and Confluence Data Center. This plugin was used to facilitate communication with the Atlassian Companion application. The Confluence Previews plugin in Confluence Server and Confluence Data Center communicated with the Companion application via the atlassian-domain-for-localhost-connections-only.com domain name, the DNS A record of which points at 127.0.0.1. Additionally, a signed certificate f... • http://packetstormsecurity.com/files/155742/Atlassian-Confluence-Man-In-The-Middle.html • CWE-913: Improper Control of Dynamically-Managed Code Resources •

CVE-2019-3394 – Confluence Server Local File Disclosure
https://notcve.org/view.php?id=CVE-2019-3394
29 Aug 2019 — There was a local file disclosure vulnerability in Confluence Server and Confluence Data Center via page exporting. An attacker with permission to editing a page is able to exploit this issue to read arbitrary file on the server under

CVE-2018-20239
https://notcve.org/view.php?id=CVE-2018-20239
30 Apr 2019 — Application Links before version 5.0.11, from version 5.1.0 before 5.2.10, from version 5.3.0 before 5.3.6, from version 5.4.0 before 5.4.12, and from version 6.0.0 before 6.0.4 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the applinkStartingUrl parameter. The product is used as a plugin in various Atlassian products where the following are affected: Confluence before version 6.15.2, Crucible before version 4.7.0, Crowd before version 3.4.3... • https://ecosystem.atlassian.net/browse/APL-1373 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2019-3398 – Atlassian Confluence Server and Data Center Path Traversal Vulnerability
https://notcve.org/view.php?id=CVE-2019-3398
18 Apr 2019 — Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path traversal vulnerability to write files to arbitrary locations which can lead to remote code execution on systems that run a vulnerable version of Confluence Server or Data Center. All versions of Confluence Server... • https://packetstorm.news/files/id/155235 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2019-3396 – Atlassian Confluence Server and Data Center Server-Side Template Injection Vulnerability
https://notcve.org/view.php?id=CVE-2019-3396
25 Mar 2019 — The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection. La macro de Widget Connector en Atlassian... • https://packetstorm.news/files/id/161065 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2019-3395 – Atlassian Confluence SSRF / Remote Code Execution
https://notcve.org/view.php?id=CVE-2019-3395
25 Mar 2019 — The WebDAV endpoint in Atlassian Confluence Server and Data Center before version 6.6.7 (the fixed version for 6.6.x), from version 6.7.0 before 6.8.5 (the fixed version for 6.8.x), and from version 6.9.0 before 6.9.3 (the fixed version for 6.9.x) allows remote attackers to send arbitrary HTTP and WebDAV requests from a Confluence Server or Data Center instance via Server-Side Request Forgery. El endpoint WebDAV en Atlassian Confluence Server and Data Center en versiones anteriores a la 6.6.7 (la versión so... • https://jira.atlassian.com/browse/CONFSERVER-57971 • CWE-918: Server-Side Request Forgery (SSRF) •

CVE-2018-20237
https://notcve.org/view.php?id=CVE-2018-20237
13 Feb 2019 — Atlassian Confluence Server and Data Center before version 6.13.1 allows an authenticated user to download a deleted page via the word export feature. Atlassian Confluence Server and Data Center, en versiones anteriores a la 6.13.1, permite que un usuario autenticado descargue una página eliminada mediante la característica de exportación de palabras. • http://www.securityfocus.com/bid/107041 • CWE-668: Exposure of Resource to Wrong Sphere •

CVE-2017-7415 – Confluence 6.0.x Information Disclosure
https://notcve.org/view.php?id=CVE-2017-7415
26 Apr 2017 — Atlassian Confluence 6.x before 6.0.7 allows remote attackers to bypass authentication and read any blog or page via the drafts diff REST resource. Atlassian Confluence 6.x antes de 6.0.7 permite a los atacantes remotos eludir la autenticación y leer cualquier blog o página a través del recurso drafts diff REST. The Confluence drafts diff rest resource made the current content of all blogs and pages in Confluence available without authentication. Attackers who can access the Confluence web interface of a vu... • http://www.securityfocus.com/bid/97961 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •