Atlassian Confluence < 7.4.0 Cross-Site Scripting

high Web App Scanning Plugin ID 112856

Synopsis

Atlassian Confluence < 7.4.0 Cross-Site Scripting

Description

According to its self-reported version number, the Atlassian Confluence application running on the remote host is prior to 7.4.0. It is, therefore, affected by a Cross-Site Scripting (XSS) vulnerability in the docreatepagetemplate.action template.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Atlassian Confluence version 7.4.0 or later.

See Also

https://jira.atlassian.com/browse/CONFSERVER-61622

Plugin Details

Severity: High

ID: 112856

Type: remote

Published: 7/5/2021

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: Tenable

CVSS v3

Risk Factor: High

Base Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

CVSS Score Source: Tenable

Vulnerability Information

CPE: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 3/11/2021

Vulnerability Publication Date: 3/11/2021

Reference Information