Attacks begin on critical Atlassian Confluence vulnerability

Multiple cybersecurity organizations have observed exploitation attempts against a critical Atlassian Confluence vulnerability that was disclosed and patched last week.
In a security advisory published on Jan. 16, Atlassian detailed a remote code execution vulnerability tracked as CVE-2023-22527 that received the highest possible CVSS score of 10 out of 10.
The flaw affects Atlassian Confluence Data Center and Confluence Server versions between 8.0.x and 8.5.3.
This week, several cybersecurity organizations reported scans and exploitation attempts for the critical template injection vulnerability.
The Shadowserver Foundation observed the earliest exploitation attempts beginning on Jan. 19, just three days after disclosure.
As of Monday, scans conducted by the cybersecurity nonprofit organization revealed that more than 11,000 vulnerable instances remained.
A majority of the scanning activity came from Europe, North America and Asia.
Threat intelligence vendor GreyNoise detected malicious activity beginning on Monday that increased the following day.
As of Tuesday, GreyNoise observed 37 malicious IP addresses attempting to exploit CVE-2023-22527.
Geographic locations of those addresses were similar to Shadowserver's findings, with 11 IP addresses originating in Hong Kong and eight in the U.S. Caitlin Condon, director of vulnerability intelligence at Rapid7, confirmed that the security vendor also observed exploitation attempts for CVE-2023-22527.
SANS Technology Institute's Internet Storm Center also detected initial exploitation activity on Monday.
A blog post by Johannes Ullrich, dean of research at SANS Technology Institute, revealed that exploitation attempts against the center's honeypots had increased following the release of a proof-of-concept exploit.
The attack scope could be lower because the vulnerability does not affect Atlassian Cloud sites.
TechTarget Editorial contacted Atlassian for any updates since last week's advisory.
The vendor declined to expand on exploitation activity, but said the issue was corrected in a previous release, referred to the advisory and emphasized the urgency to patch.
The exploitation activity against CVE-2023-22527 marks another round of attacks on Atlassian's Confluence Data Center and Confluence Server, which have become popular targets for threat actors.
Two months ago, those products suffered widespread attacks connected to a separate vulnerability, CVE-2023-22518.
In October, another Atlassian Confluence zero-day vulnerability, tracked as CVE-2023-22515, also fell under attack.
Arielle Waldman is a Boston-based reporter covering enterprise security news.


This Cyber News was published on www.techtarget.com. Publication date: Tue, 23 Jan 2024 21:43:04 +0000


Cyber News related to Attacks begin on critical Atlassian Confluence vulnerability

Atlassian warns of exploit for Confluence data wiping bug, get patching - Atlassian warned admins that a public exploit is now available for a critical Confluence security flaw that can be used in data destruction attacks targeting Internet-exposed and unpatched instances. Tracked as CVE-2023-22518, this is an improper ...
7 months ago Bleepingcomputer.com
Critical Atlassian Confluence bug exploited in Cerber ransomware attacks - Attackers are exploiting a recently patched and critical severity Atlassian Confluence authentication bypass flaw to encrypt victims' files using Cerber ransomware. Described by Atlassian as an improper authorization vulnerability and tracked as ...
7 months ago Bleepingcomputer.com
Atlassian warns of 4 new critical vulnerabilities affecting Jira, Confluence, Bitbucket - Atlassian Jira, Confluence, Bitbucket and macOS Companion app users are warned to update their software immediately due to four critical vulnerabilities allowing for remote code execution. Atlassian, an Australian software company, has more than ...
6 months ago Packetstormsecurity.com
Atlassian warns of critical RCE flaw in older Confluence versions - Atlassian Confluence Data Center and Confluence Server are vulnerable to a critical remote code execution vulnerability that impacts versions released before December 5, 2023, including out-of-support releases. The flaw is tracked as CVE-2023-22527, ...
5 months ago Bleepingcomputer.com
Attacks begin on critical Atlassian Confluence vulnerability - Multiple cybersecurity organizations have observed exploitation attempts against a critical Atlassian Confluence vulnerability that was disclosed and patched last week. In a security advisory published on Jan. 16, Atlassian detailed a remote code ...
5 months ago Techtarget.com
Atlassian Warns of Critical RCE Vulnerability in Outdated Confluence Instances - Enterprise software maker Atlassian on Tuesday warned of a critical vulnerability in out-of-date Confluence Data Center and Server versions that could be exploited for remote code execution, without authentication. The issue, tracked as ...
5 months ago Securityweek.com
Patch Now: Critical Atlassian Bugs Endanger Enterprise Apps - It's time to patch again: Four critical security vulnerabilities in Atlassian software open the door to remote code execution and subsequent lateral movement within enterprise environments. They are just the latest bugs to surface of late in the ...
7 months ago Darkreading.com
Alert: 'Effluence' Backdoor Persists Despite Patching Atlassian Confluence Servers - Cybersecurity researchers have discovered a stealthy backdoor named Effluence that's deployed following the successful exploitation of a recently disclosed security flaw in Atlassian Confluence Data Center and Server. "The malware acts as a ...
7 months ago Thehackernews.com
Atlassian Patches Critical Remote Code Execution Vulnerabilities - Business software maker Atlassian this week announced updates that address critical-severity remote code execution vulnerabilities in Confluence and other products. Atlassian, which rates the vulnerability with a CVSS score of 9.0, notes that an ...
7 months ago Securityweek.com
Atlassian Confluence Server RCE attacks underway The Register - More than 600 IP addresses are launching thousands of exploit attempts against CVE-2023-22527 - a critical bug in out-of-date versions of Atlassian Confluence Data Center and Server - according to non-profit security org Shadowserver. Atlassian ...
5 months ago Go.theregister.com
CVE-2019-15006 - There was a man-in-the-middle (MITM) vulnerability present in the Confluence Previews plugin in Confluence Server and Confluence Data Center. This plugin was used to facilitate communication with the Atlassian Companion application. The Confluence ...
2 years ago
Atlassian patches critical RCE flaws across multiple products - Atlassian has published security advisories for four critical remote code execution vulnerabilities impacting Confluence, Jira, and Bitbucket servers, along with a companion app for macOS. All security issues addressed received a critical-severity ...
7 months ago Bleepingcomputer.com
CVE-2023-22505 - This High severity RCE (Remote Code Execution) vulnerability known as CVE-2023-22505 was introduced in version 8.0.0 of Confluence Data Center & Server. ...
11 months ago
Patch ASAP: Max-Critical Atlassian Bug Allows Unauthenticated RCE - A max-critical unauthenticated remote code execution vulnerability is impacting Atlassian Confluence Data Center and Confluence Server, in all versions released before Dec. 5. Unpatched organizations should prepare to defend against everything from ...
5 months ago Darkreading.com
CVE-2023-22526 - This High severity RCE (Remote Code Execution) vulnerability was introduced in version 7.19.0 of Confluence Data Center. ...
5 months ago
CVE-2024-21672 - This High severity Remote Code Execution (RCE) vulnerability was introduced in version 2.1.0 of Confluence Data Center and Server. ...
5 months ago
CVE-2024-21673 - This High severity Remote Code Execution (RCE) vulnerability was introduced in versions 7.13.0 of Confluence Data Center and Server. ...
5 months ago
CVE-2024-21674 - This High severity Remote Code Execution (RCE) vulnerability was introduced in version 7.13.0 of Confluence Data Center and Server. ...
5 months ago
CVE-2024-21677 - This High severity Path Traversal vulnerability was introduced in version 6.13.0 of Confluence Data Center. This Path Traversal vulnerability, with a CVSS Score of 8.3, allows an unauthenticated attacker to exploit an undefinable vulnerability which ...
3 months ago
CVE-2023-22508 - This High severity RCE (Remote Code Execution) vulnerability known as CVE-2023-22508 was introduced in version 6.1.0 of Confluence Data Center & Server. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 8.5, allows an ...
6 months ago
Atlassian reveals critical Confluence RCE flaw, urges "immediate action" - Atlassian has patched a critical vulnerability in Confluence Data Center and Confluence Server that could lead to remote code execution. The good news is that the flaw was fixed in early December 2023 with the release of versions 8.5.4 LTS and 8.6.0 ...
5 months ago Helpnetsecurity.com
CVE-2024-21678 - This High severity Stored XSS vulnerability was introduced in version 2.7.0 of Confluence Data Center. ...
4 months ago
CVE-2024-21676 - This High severity Injection vulnerability was introduced in versions 7.3.0 of Confluence Data Center. This Injection vulnerability, with a CVSS Score of 8.8, allows an unauthenticated attacker to modify the actions taken by a system call which has ...
2 months ago Tenable.com
CVE-2024-21683 - This High severity RCE (Remote Code Execution) vulnerability was introduced in version 5.2 of Confluence Data Center and Server. ...
1 month ago
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
7 months ago Esecurityplanet.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)