exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Atlassian Confluence 5.9.12 Cross Site Scripting

Atlassian Confluence 5.9.12 Cross Site Scripting
Posted Jan 4, 2017
Authored by Jodson Santos

Tempest Security Intelligence Advisory ADV-3/2016 - Atlassian Confluence version 5.9.12 is vulnerable to persistent cross site scripting because it fails to securely validate user controlled data, thus making it possible for an attacker to supply crafted input in order to harm users. The bug occurs at pages carrying attached files, even though the attached file name parameter is correctly sanitized upon submission, it is possible for an attacker to later edit the attached file name property and supply crafted data (i.e HTML tags and script code) without the occurrence of any security checks, resulting in an exploitable persistent cross site scripting injection.

tags | exploit, xss
advisories | CVE-2016-6283
SHA-256 | b7c9fe6c8eaa94e134b1dc2d3d55abb58e7032c8a8e95037f6724a83d1807475

Atlassian Confluence 5.9.12 Cross Site Scripting

Change Mirror Download
=====[ Tempest Security Intelligence - ADV-3/2016 CVE-2016-6283 ]==============

Persisted Cross-Site Scripting (XSS) in Confluence Jira Software
----------------------------------------------------------------

Author(s):
- Jodson Santos
- jodson.santos@tempest.com.br

Tempest Security Intelligence - Recife, Pernambuco - Brazil

=====[ Table of Contents ]=====================================================

1. Overview
2. Detailed description
3. Affected versions & Solutions
4. Timeline of disclosure
5. Thanks & Acknowledgements
6. References

=====[1. Overview ]============================================================

* System affected : Atlassian Confluence
* Software Version : 5.9.12
Other versions or models may also be affected.
* Impact : This vulnerability allows an attacker to use Confluence's
platform to deliver attacks against other users.

=====[2. Detailed description ]================================================

Atlassian Confluence version 5.9.12 is vulnerable to persistent cross-site
scripting (XSS) because it fails to securely validate user controlled data,
thus making it possible for an attacker to supply crafted input in order to
harm users. The bug occurs at pages carrying attached files, even though the
attached file name parameter is correctly sanitized upon submission, it is
possible for an attacker to later edit the attached file name property and
supply crafted data (i.e HTML tags and script code) without the occurrence of
any security checks, resulting in an exploitable persistent XSS.

In order to reproduce the vulnerability, go to a page with an attached file,
click on "Attachments" in order to list the page's attachments, and then click
on "Properties" for the file of your choice. Edit the file name to, for
example, <script>alert(1)</script>test.pdf and then save the changes. Albeit
the XSS is not executed within the page display, it is possible to trigger the
execution of the supplied code while performing a search within Confluence in
which results include the attachment with crafted file name. For that matter,
the search terms " or * will promptly display the file and execute the injected
javascript code.

As a means to further enlighten this, the following excerpt demonstrates a POST
request with the malicious insertion within the newFileName field:

POST /pages/doeditattachment.action?pageId={pageId}&attachmentBean.fileName={filename} HTTP/1.1
Host: {confluence host}
Cookie: mywork.tab.tasks=false; JSESSIONID={redacted};
confluence.browse.space.cookie=space-templates
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: {redacted}

atl_token={atl_token}&pageId={pageId}&isFromPageView=false&newFileName=<script>alert(1)</script>file&newComment=&newContentType=application%2Foctet-stream&newParentPage=&confirm=Save

It is worth noting that the issue may affect users regardless of privilege
levels, since the malicious page/attachment can be browsed by any user within
the Atlassian Confluence instance.

=====[3. Affected versions & Solutions ]=======================================

This test was performed against Atlassian Confluence version 5.9.12.

According to vendor's response, the vulnerability is addressed and the fix is
part of the 5.10.6 release.

=====[4. Timeline of disclosure ]==============================================

Jul/07/2016 - Vendor acknowledged the vulnerability.
Aug/04/2016 - Vendor released the fix for the vulnerability in version
5.10.6.

=====[5. Thanks & Acknowledgements ]===========================================

- Tempest Security Intelligence / Tempest's Pentest Team [1]
- Joaquim Brasil
- Heyder Andrade
- Breno Cunha

=====[6. References ]==========================================================

[1] https://en.wikipedia.org/wiki/Confluence_(software)
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close