Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

CVE-2023-22527: Atlassian Confluence Data Center and Server Template Injection Exploited in the Wild

A background with a blue gradient fading from right to left. The Tenable Research logo is located at the top center. Underneath the logo is a yellow/orange box containing the word "ADVISORY" in it. Underneath the box are the words "Vulnerability Exploited" in white text.

In the wild exploitation has begun for a recently disclosed, critical severity flaw in Atlassian Confluence Data Center and Server

Background

On January 16, Atlassian published an advisory for a critical flaw in its Confluence Data Center and Confluence Server products that was assigned a maximum CVSSv3 score of 10:

CVEDescriptionCVSSv3
CVE-2023-22527Atlassian Confluence Data Center and Server Template Injection Vulnerability10.0

At the time of original publication, no in-the-wild exploitation has occurred. However, as of January 22, exploitation attempts have been observed.

Analysis

CVE-2023-22527 is a template injection vulnerability in Atlassian Confluence Data Center and Server. This vulnerability only affects out-of-date versions of these products. An unauthenticated attacker could exploit this vulnerability by sending a specially crafted request to a vulnerable Confluence Data Center or Server instance. Successful exploitation would allow an attacker to obtain remote code execution.

In the wild exploitation reported by multiple sources

On January 22, several sources confirmed observations of in the wild exploitation attempts using CVE-2023-22527 including GreyNoise, ShadowServer, SANS Internet Storm Center (ISC), and The DFIR Report [1, 2].

The DFIR Report specifically called out attempts to deploy cryptocurrency miners (or coin miners) using this vulnerability:

Third vulnerability exploited in Confluence Data Center and Server in four months

Since October 2023, there have been three vulnerabilities in Confluence Data Center and Server that have been exploited in the wild, including one zero-day flaw.

Historically, Atlassian Confluence Data Center and Server has been a popular target by attackers because it is a public facing asset that is widely used. As recently as late December 2023, our partners at GreyNoise observed a spike in exploitation attempts against Atlassian products using a mix of broad scanning, hardcoded passwords as well as several CVEs including CVE-2023-22515 and CVE-2023-22518.

In addition to the uptick in exploitation attempts, on January 22, researchers at ProjectDiscover released a technical writeup on the vulnerability along with a nuclei template. With publicly available details, we expect exploitation attempts for CVE-2023-22527 to continue to increase in the coming days and weeks.

Proof of concept

Tenable’s Security Response Team has identified several proof-of-concept (PoC) exploits for CVE-2023-22527 posted to GitHub along with several posts containing the PoC on X.

Solution

The following versions of Atlassian Confluence Data Center and Server are affected by CVE-2023-22527:

Affected Versions
8.5.0 through 8.5.3
8.4.x
8.3.x
8.2.x
8.1.x
8.0.x

Atlassian lists several fixed versions, though they stress that some of the fixed versions are “no longer the most up-to-date and do not protect your instance from other non-critical vulnerabilities.” Therefore, Atlassian advises upgrading to the latest versions instead.

Affected ProductFixed VersionAffected by Non-Critical Vulnerabilities?
Atlassian Confluence Data Center and Server8.5.4 (LTS)Yes
 8.5.5* (LTS)No
Atlassian Confluence Data Center Only8.6.0Yes
 8.7.1Yes
 8.7.2*No

*Denotes the “Latest Version” as of January 22, 2024.

Because in-the-wild exploitation has been observed, we strongly advise customers to upgrade to the latest version of Confluence Data Center and Server as soon as possible.

Identifying affected systems

A list of Tenable plugins for this vulnerability can be found on the individual CVE page for CVE-2023-22527. This link will display all available plugins for this vulnerability, including upcoming plugins in our Plugins Pipeline.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now