By LBT Technology Group, LLC. on Thursday, 27 June 2024
Category: Security

Atlassian Confluence RCE vulnerability

Threat update

​A new high-severity remote code execution (RCE) vulnerability known as CVE-2024-21683 has been discovered in Atlassian's Confluence Data Center and Server. This vulnerability permits an attacker with an account on the service to gain server control. Review this Cybersecurity Threat Advisory for more information and to limit your risk now.

Technical Detail and Additional Info

What is the threat?

CVE-2024-21683 is caused by inadequate input validation in the 'Add a new language' function when in the 'Configure Code Macro' tab. Due to insufficient access control, an authenticated user with adequate permissions can upload a modified JavaScript file having Java code that can be executed on the server. 

Why is it noteworthy?

This vulnerability is particularly noteworthy due to the following:

What is the exposure or risk?

The vulnerability affects all versions of Confluence Data Center and Server starting from 5.2, making many installations potentially vulnerable:

What are the recommendations?

 To mitigate the risks posed by CVE-2024-21683, follow the below recommendations:

References

 For more in-depth information about the recommendations, please visit the following links:


If you have any questions, please contact LBT's Sales Engineer.

Related Posts

Leave Comments