Hackers Targeting Critical Atlassian Confluence Vulnerability Days After Disclosure

Hackers Targeting Critical Atlassian Confluence Vulnerability Days After Disclosure

January 22, 2024 at 11:06AM

Attempts to exploit a critical Atlassian Confluence vulnerability, CVE-2023-22527, began shortly after its disclosure. Out-of-date versions of Confluence Data Center and Server are affected, allowing unauthenticated attackers to achieve remote code execution. The Shadowserver Foundation reported 40,000 exploitation attempts, highlighting widespread activity and the ongoing risk to vulnerable servers.

Based on the meeting notes, the key takeaways are:

1. A critical Atlassian Confluence vulnerability, tracked as CVE-2023-22527, was publicized on January 16, with out-of-date versions of Confluence Data Center and Server being affected.

2. The non-profit cybersecurity organization, The Shadowserver Foundation, has reported nearly 40,000 exploitation attempts from around 600 unique IP addresses, primarily involving testing callback attempts and ‘whoami’ execution.

3. It’s unclear how many of the approximately 11,000 Confluence instances exposed to the internet are actually vulnerable to attacks exploiting CVE-2023-22527.

4. Exploitation attempts for CVE-2023-22527 have also been observed by The DFIR Report, with warnings issued by the company on January 21.

5. The researcher who reported the flaw to Atlassian, Petrus Viet, has confirmed that it cannot be exploited against the latest versions of Confluence.

6. The US security agency CISA’s known exploited vulnerabilities catalog currently includes eight Confluence flaws, with CVE-2023-22527 yet to be added.

Additionally, the meeting notes contain related articles regarding Atlassian’s response to the critical vulnerability, including patched Confluence flaws and warnings on potential exploitation.

Let me know if you need further clarification or if there’s anything else I can assist you with!

Full Article