CVE-2015-8399

Atlassian Confluence before 5.8.17 allows remote authenticated users to read configuration files via the decoratorName parameter to (1) spaces/viewdefaultdecorator.action or (2) admin/viewdefaultdecorator.action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-11 21:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-8399

Mitre link : CVE-2015-8399

CVE.ORG link : CVE-2015-8399


JSON object : View

Products Affected

atlassian

  • confluence
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor