4
CVSSv2

CVE-2019-3394

Published: 29/08/2019 Updated: 13/12/2021
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

There was a local file disclosure vulnerability in Confluence Server and Confluence Data Center via page exporting. An attacker with permission to editing a page is able to exploit this issue to read arbitrary file on the server under <install-directory>/confluence/WEB-INF directory, which may contain configuration files used for integrating with other services, which could potentially leak credentials or other sensitive information such as LDAP credentials. The LDAP credential will be potentially leaked only if the Confluence server is configured to use LDAP as user repository. All versions of Confluence Server from 6.1.0 prior to 6.6.16 (the fixed version for 6.6.x), from 6.7.0 prior to 6.13.7 (the fixed version for 6.13.x), and from 6.14.0 prior to 6.15.8 (the fixed version for 6.15.x) are affected by this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

atlassian confluence server

atlassian confluence

Exploits

Confluence Server versions 610 up to 6616, 670 up to 6137, and 6140 up to 6158 suffer from a file disclosure vulnerability ...

Github Repositories

Confluence(<install-directory>/confluence/WEB-INF/)文件读取漏洞

CVE-2019-3394 Confluence(install-directory&gt;/confluence/WEB-INF/)文件读取漏洞 BurpSuite Request vuln_url 101020166:8090/rest/api/content/65610?status=draft PUT /rest/api/content/65610?status=draft HTTP/11 Host: 101020166:8090 User-Agent: Mozilla/50 (Windows NT 100; Win64; x64; rv:550) Gecko/20100101 Firefox/550 Accept: application/json, text/ja