// For flags

CVE-2019-3394

Confluence Server Local File Disclosure

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

There was a local file disclosure vulnerability in Confluence Server and Confluence Data Center via page exporting. An attacker with permission to editing a page is able to exploit this issue to read arbitrary file on the server under <install-directory>/confluence/WEB-INF directory, which may contain configuration files used for integrating with other services, which could potentially leak credentials or other sensitive information such as LDAP credentials. The LDAP credential will be potentially leaked only if the Confluence server is configured to use LDAP as user repository. All versions of Confluence Server from 6.1.0 before 6.6.16 (the fixed version for 6.6.x), from 6.7.0 before 6.13.7 (the fixed version for 6.13.x), and from 6.14.0 before 6.15.8 (the fixed version for 6.15.x) are affected by this vulnerability.

Hay una vulnerabilidad de divulgación de archivos locales en Confluence Server y Confluence Data Center por medio de la exportación de página. Un atacante con permiso para editar una página puede explotar este problema para leer archivos arbitrarios en el servidor bajo el directorio (install-directory)/confluence/WEB-INF, que puede contener archivos de configuración utilizados para integrarse con otros servicios, que podrían potencialmente filtrar credenciales u otra información confidencial como credenciales de LDAP. La credencial de LDAP será filtrada potencialmente solo si el servidor Confluence está configurado para usar LDAP como repositorio de usuarios. Todas las versiones de Confluence Server desde 6.1.0 anteriores a 6.6.16 (la versión corregida para 6.6.x), desde versiones 6.7.0 anteriores a 6.13.7 (la versión corregida para 6.13.x) y desde versiones 6.14.0 anteriores a 6.15.8 (la versión corregida para 6.15.x) están afectadas por esta vulnerabilidad.

Confluence Server versions 6.1.0 up to 6.6.16, 6.7.0 up to 6.13.7, and 6.14.0 up to 6.15.8 suffer from a file disclosure vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-19 CVE Reserved
  • 2019-08-29 CVE Published
  • 2019-09-02 First Exploit
  • 2023-03-08 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Atlassian
Search vendor "Atlassian"
Confluence
Search vendor "Atlassian" for product "Confluence"
>= 6.1.0 < 6.6.16
Search vendor "Atlassian" for product "Confluence" and version " >= 6.1.0 < 6.6.16"
-
Affected
Atlassian
Search vendor "Atlassian"
Confluence
Search vendor "Atlassian" for product "Confluence"
>= 6.7.0 < 6.13.7
Search vendor "Atlassian" for product "Confluence" and version " >= 6.7.0 < 6.13.7"
-
Affected
Atlassian
Search vendor "Atlassian"
Confluence Server
Search vendor "Atlassian" for product "Confluence Server"
>= 6.14.0 < 6.15.8
Search vendor "Atlassian" for product "Confluence Server" and version " >= 6.14.0 < 6.15.8"
-
Affected