Vulnerabilities

Atlassian Patches Critical Code Execution Vulnerability in Confluence

Atlassian this week informed customers about the availability of patches for a critical vulnerability affecting the company’s Confluence enterprise collaboration product.

<p><strong><span><span>Atlassian this week informed customers about the availability of patches for a critical vulnerability affecting the company’s Confluence enterprise collaboration product.</span></span></strong></p>

Atlassian this week informed customers about the availability of patches for a critical vulnerability affecting the company’s Confluence enterprise collaboration product.

Atlassian described the flaw as an OGNL injection issue that can be exploited by an authenticated attacker — and in some cases an unauthenticated attacker — to execute arbitrary code on affected Confluence Server and Data Center instances.

The security hole, tracked as CVE-2021-26084 with a CVSS score of 9.8, has been fixed with the release of versions 6.13.23, 7.4.11, 7.11.6, 7.12.5 and 7.13.0.

This is the first security advisory released by Atlassian for its Confluence product since December 2019.

The vulnerability was reported to the vendor through its bug bounty program by Benny Jacob of SnowyOwl. Atlassian assigned it a P1 priority rating.

According to Atlassian’s bug bounty program page on Bugcrowd, Confluence Server vulnerabilities rated P1 can be rewarded with up to $6,000. The highest payout offered by Atlassian through its bug bounty program is $10,000.

Both profit-driven cybercriminals and state-sponsored threat actors have been known to target vulnerabilities in Atlassian products, which is why it’s important that organizations install patches as soon as possible.

Related: Atlassian Patches Critical Vulnerability in Jira Data Center Products

Advertisement. Scroll to continue reading.

Related: Researchers Detail Exploit Chain for Hijacking Atlassian Accounts

Related: AESDDoS Botnet Targets Vulnerability in Atlassian’s Confluence Server

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version