The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2019-03-20T00:00:00

Updated: 2021-01-22T16:06:08

Reserved: 2018-12-19T00:00:00


Link: CVE-2019-3396

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-25T19:29:01.647

Modified: 2021-12-13T16:05:54.717


Link: CVE-2019-3396

JSON object: View

cve-icon Redhat Information

No data.

CWE