The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: atlassian

Published: 2019-03-25T18:37:06.256667Z

Updated: 2024-09-16T23:30:57.985Z

Reserved: 2018-12-19T00:00:00

Link: CVE-2019-3396

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-25T19:29:01.647

Modified: 2021-12-13T16:05:54.717

Link: CVE-2019-3396

cve-icon Redhat

No data.