CVE-2019-3394 Information

Share on:

Description

There was a local file disclosure vulnerability in Confluence Server and Confluence Data Center via page exporting. An attacker with permission to editing a page is able to exploit this issue to read arbitrary file on the server under install-directory/confluence/WEB-INF directory which may contain configuration files used for integrating with other services which could potentially leak credentials or other sensitive information such as LDAP credentials. The LDAP credential will be potentially leaked only if the Confluence server is configured to use LDAP as user repository. All versions of Confluence Server from 6.1.0 before 6.6.16 (the fixed version for 6.6.x) from 6.7.0 before 6.13.7 (the fixed version for 6.13.x) and from 6.14.0 before 6.15.8 (the fixed version for 6.15.x) are affected by this vulnerability.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Reference

https://confluence.atlassian.com/x/uAsvOg https://jira.atlassian.com/browse/CONFSERVER-58734

Attack Complexity

LOW

Privileges Required

LOW

User Interaction Required

LOW

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

8.8