Cybercrime

Exploitation of Recent Confluence Vulnerability Underway

Cybersecurity organizations warn that a recently patched vulnerability in the Questions for Confluence application is already being exploited in attacks.

Questions for Confluence is an application designed to help Confluence users obtain information, share information with others, and to seek counsel from experts when necessary.

<p><strong><span><span>Cybersecurity organizations warn that a recently patched vulnerability in the Questions for Confluence application is already being exploited in attacks.</span></span></strong></p><p><span><span>Questions for Confluence is an application designed to help Confluence users obtain information, share information with others, and to seek counsel from experts when necessary.</span></span></p>

Cybersecurity organizations warn that a recently patched vulnerability in the Questions for Confluence application is already being exploited in attacks.

Questions for Confluence is an application designed to help Confluence users obtain information, share information with others, and to seek counsel from experts when necessary.

Tracked as CVE-2022-26138 and considered ‘critical severity’, the issue exists because, when enabled on Confluence Server and Data Center, the Questions for Confluence application creates a user account with a hardcoded password.

The account, which has the username ‘disabledsystemuser’, is also added to the confluence-users group, which allows it to access non-restricted pages within Confluence.

Atlassian released patches for this issue a week ago, warning that “a remote, unauthenticated attacker with knowledge of the hardcoded password could exploit this to log into Confluence and access any pages the confluence-users group has access to.”

Days after fixes were rolled out, the company updated its advisory to warn that someone had made public the hardcoded password, urging organizations to update their deployments as soon as possible.

“This issue is likely to be exploited in the wild now that the hardcoded password is publicly known. This vulnerability should be remediated on affected systems immediately,” Atlassian said.

Exploitation of CVE-2022-26138 is now underway and it seems that some attack attempts were observed even before Atlassian issued its warning.

Advertisement. Scroll to continue reading.

“Unsurprisingly, it didn’t take long for Rapid7 to observe exploitation once the hardcoded credentials were released, given the high value of Confluence for attackers who often jump on Confluence vulnerabilities to execute ransomware attacks,” Rapid7 said on Wednesday.

Shadowserver and Grey Noise have also observed in-the-wild exploitation of the security flaw.

The bug impacts Questions for Confluence versions 2.7.34, 2.7.35, and 3.0.2 and has been resolved with the release of versions 2.7.38 (compatible with Confluence 6.13.18 through 7.16.2) and 3.0.5 (compatible with Confluence 7.16.3 and later).

The patched application releases also remove the ‘disabledsystemuser’ user account if it was previously created. Removing the Questions for Confluence application without updating, however, does not remove the account and users need to delete or disable the account manually.

Questions for Confluence has more than 8,000 installations, according to Atlassian’s website.

Related: Nuki Smart Lock Vulnerabilities Allow Hackers to Open Doors

Related: Cisco Patches Severe Vulnerabilities in Nexus Dashboard

Related: Exploited Vulnerability Patched in WordPress Plugin With Over 1 Million Installations

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version