CVE-2019-3394

There was a local file disclosure vulnerability in Confluence Server and Confluence Data Center via page exporting. An attacker with permission to editing a page is able to exploit this issue to read arbitrary file on the server under <install-directory>/confluence/WEB-INF directory, which may contain configuration files used for integrating with other services, which could potentially leak credentials or other sensitive information such as LDAP credentials. The LDAP credential will be potentially leaked only if the Confluence server is configured to use LDAP as user repository. All versions of Confluence Server from 6.1.0 before 6.6.16 (the fixed version for 6.6.x), from 6.7.0 before 6.13.7 (the fixed version for 6.13.x), and from 6.14.0 before 6.15.8 (the fixed version for 6.15.x) are affected by this vulnerability.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*

History

13 Dec 2021, 16:05

Type Values Removed Values Added
CPE cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*

Information

Published : 2019-08-29 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3394

Mitre link : CVE-2019-3394

CVE.ORG link : CVE-2019-3394


JSON object : View

Products Affected

atlassian

  • confluence_server
  • confluence
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')