Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Atlassian Issues Second Warning on Potential Exploitation of Critical Confluence Flaw 

Atlassian warns that ‘critical information’ released on the Confluence bug CVE-2023-22518 increases the risk of exploitation.

Enterprise software maker Atlassian on Thursday issued a fresh warning on the potential exploitation of a recent critical-severity vulnerability in Confluence Data Center and Confluence Server.

Tracked as CVE-2023-22518 (CVSS score of 9.1), the flaw is described as an improper authorization issue that could lead to severe data loss. All versions of the collaboration solution are affected.

Atlassian has released patches for the bug and the company’s CISO, Bala Sathiamurthy, on Monday urged organizations to apply the fixes as soon as possible, citing the severity of the bug.

“As part of our continuous security assessment processes, we have discovered that Confluence Data Center and Server customers are vulnerable to significant data loss if exploited by an unauthenticated attacker,” Sathiamurthy said.

On Thursday, the software maker updated its advisory to underline a heightened risk of exploitation following the public release of technical information on CVE-2023-22518 and potential exploitation vectors.

“As part of Atlassian’s ongoing monitoring of this CVE, we observed publicly posted critical information about the vulnerability which increases risk of exploitation,” the company said.

The fresh warning came on the same day as ProjectDiscovery published an analysis of the changes Atlassian made to address the flaw, which led them to identifying a method handler that lacks sufficient checks, allowing for authentication bypass if the correct parameters are supplied in a request.

ProjectDiscovery also released a detection-based template targeting the vulnerability and the timing of publication suggests that Atlassian was referring to this exploit code in their updated advisory.

Advertisement. Scroll to continue reading.

While there appears to be no evidence of in-the-wild exploitation of CVE-2023-22518, the critical severity of the bug demands quick action, the software vendor underlined.

“There are still no reports of an active exploit, though customers must take immediate action to protect their instances. If you already applied the patch, no further action is required,” Atlassian noted.

Confluence Data Center and Server versions 7.19.16, 8.3.4, 8.4.4, 8.5.3, and 8.6.1 contain the necessary fixes for this bug.

Related: Mass Exploitation of ‘Citrix Bleed’ Vulnerability Underway

Related: Attackers Exploiting Critical F5 BIG-IP Vulnerability

Related: Critical Mirth Connect Vulnerability Could Expose Sensitive Healthcare Data

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.