Exploited
CWE
917
Advisory Published
Updated

CVE-2022-26134: Atlassian Confluence Server and Data Center Remote Code Execution Vulnerability

First published: Thu Jun 02 2022(Updated: )

Atlassian Confluence Server and Data Center contain a remote code execution vulnerability that allows for an unauthenticated attacker to perform remote code execution.

Credit: security@atlassian.com security@atlassian.com

Affected SoftwareAffected VersionHow to fix
Atlassian Confluence Data Center>=1.3<7.4.17
Atlassian Confluence Data Center>=7.13.0<7.13.7
Atlassian Confluence Data Center>=7.14.0<7.14.3
Atlassian Confluence Data Center>=7.15.0<7.15.2
Atlassian Confluence Data Center>=7.16.0<7.16.4
Atlassian Confluence Data Center>=7.17.0<7.17.4
Atlassian Confluence Data Center=7.18.0
Atlassian Confluence Server>=1.3<7.4.17
Atlassian Confluence Server>=7.13.0<7.13.7
Atlassian Confluence Server>=7.14.0<7.14.3
Atlassian Confluence Server>=7.15.0<7.15.2
Atlassian Confluence Server>=7.16.0<7.16.4
Atlassian Confluence Server>=7.17.0<7.17.4
Atlassian Confluence Server=7.18.0

Remedy

Immediately block all internet traffic to and from affected products AND apply the update per vendor instructions [https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html] OR remove the affected products by the due date on the right. Note: Once the update is successfully deployed, agencies can reassess the internet blocking rules.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-26134?

    The severity of CVE-2022-26134 is critical with a CVSS score of 9.8.

  • How does CVE-2022-26134 impact Atlassian Confluence Server and Data Center?

    CVE-2022-26134 allows an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance.

  • Which versions of Confluence Server and Data Center are affected by CVE-2022-26134?

    The affected versions of Confluence Server and Data Center range from 1.3.0 to 7.4.17, 7.13.0 to 7.13.7, 7.14.0 to 7.14.3, 7.15.0 to 7.15.2, 7.16.0 to 7.16.4, 7.17.0 to 7.17.4, and 7.18.0.

  • How do I fix CVE-2022-26134?

    To fix CVE-2022-26134, it is recommended to upgrade to a fixed version of Atlassian Confluence Server or Data Center as mentioned in the Atlassian security advisory.

  • Where can I find more information about CVE-2022-26134?

    You can find more information about CVE-2022-26134 in the provided references: [link1](http://packetstormsecurity.com/files/167430/Confluence-OGNL-Injection-Remote-Code-Execution.html), [link2](http://packetstormsecurity.com/files/167431/Through-The-Wire-CVE-2022-26134-Confluence-Proof-Of-Concept.html), [link3](http://packetstormsecurity.com/files/167432/Confluence-OGNL-Injection-Proof-Of-Concept.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203