CVE-2023-22527

Published Jan 16, 2024

Last updated 17 days ago

Overview

Description
A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action. Most recent supported versions of Confluence Data Center and Server are not affected by this vulnerability as it was ultimately mitigated during regular version updates. However, Atlassian recommends that customers take care to install the latest version to protect their instances from non-critical vulnerabilities outlined in Atlassian’s January Security Bulletin.
Source
security@atlassian.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

CVSS 3.0

Type
Secondary
Base score
10
Impact score
6
Exploitability score
3.9
Vector string
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Severity
CRITICAL

Known exploits

Data from CISA

Vulnerability name
Atlassian Confluence Data Center and Server Template Injection Vulnerability
Exploit added on
Jan 24, 2024
Exploit action due
Feb 14, 2024
Required action
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Weaknesses

nvd@nist.gov
CWE-74
134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE-74

Social media

Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.

Hype score

1

  1. A critical vulnerability in Confluence (CVE-2023-22527) led to a rapid LockBit ransomware attack on Windows servers, exploiting tools like Mimikatz and RDP for swift lateral movement. 🚨💻 #LockBit #Confluence #USA link: https://t.co/wUi1GcKViX https://t.co/4xMQUyjxgO

    @TweetThreatNews

    26 Feb 2025

    16 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  2. #DOYOUKNOWCVE Ransomware alert! Hackers are actively exploiting it to deploy LockBit ransomware. CVE-2023-22527: Critical Remote Code Execution vulnerability in Atlassian Confluence, allowing unauthenticated attackers to execute arbitrary code on affected servers. First… https:

    @Loginsoft_Inc

    25 Feb 2025

    85 Impressions

    1 Retweet

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. Cyber Threat Alert: Confluence Flaw to LockBit Exploit A critical Confluence vulnerability (CVE-2023-22527) is being exploited in a swift attack chain leading to LockBit ransomware encryption. https://t.co/jugiWblQVB #Cybersecurity #Ransomware

    @adriananglin

    25 Feb 2025

    56 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. From Confluence Vulnerability (CVE-2023-22527) to LockBit Encryption: A Rapid Attack Chain Uncover the details of the LockBit encryption attack using remote code execution vulnerabilities in Confluence. Learn more https://t.co/EMaqpAUs8L

    @the_yellow_fall

    25 Feb 2025

    402 Impressions

    2 Retweets

    7 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  5. The intrusion began with the exploitation of CVE-2023-22527 on an exposed Windows Confluence server, ultimately leading to the deployment of LockBit ransomware across the environment. https://t.co/odkkfaphoW

    @ngnicky

    24 Feb 2025

    73 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. A new article from The DFIR Report provides details of an intrusion that began with the exploitation of CVE-2023-22527 on an exposed Windows Confluence server, ultimately leading to the deployment of LockBit ransomware across the environment. https://t.co/Ug0XDN1qbV https://t.co/

    @virusbtn

    24 Feb 2025

    2378 Impressions

    18 Retweets

    56 Likes

    11 Bookmarks

    0 Replies

    1 Quote

  7. 🚨 Threat Alert: Confluence Exploit Leads to LockBit Ransomware 📅 Date: 2024-02-01 📆 Timeline: Exploitation of CVE-2023-22527 began on February 1, 2024, resulting in a rapid ransomware deployment within 2 hours. 📌 Attribution: LockBit affiliates, known for exploiting various…

    @syedaquib77

    24 Feb 2025

    45 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. Confluence Exploit Leads to LockBit Ransomware https://t.co/1QiaHZ13ql Key Takeaways Case Summary The intrusion started with the exploitation of CVE-2023-22527, a critical remote code execution vulnerability in Confluence, against a Windows server. The first indication of threa…

    @f1tym1

    24 Feb 2025

    35 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. Our latest research uncovers the tactics of three threat actors exploiting CVE-2023-22527 in Confluence Data Center and Server. From deploying XMRig miners to targeting SSH endpoints, we dissect their methods. Check out the full article:

    @TrendMicro

    1 Dec 2024

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Actively exploited CVE : CVE-2023-22527

    @transilienceai

    18 Nov 2024

    17 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  11. Actively exploited CVE : CVE-2023-22527

    @transilienceai

    17 Nov 2024

    16 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  12. Trend Micro Search: Attacker Abuses Victim Resources to Reap Rewards from Titan Network: In this blog entry, we discuss how an attacker took advantage of the Atlassian Confluence vulnerability CVE-2023-22527 to connect servers to the Titan… https://t.co/qKQAcsSYcW Check it out!

    @jrimer2008

    30 Oct 2024

    48 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. Atlassian Confluence Vulnerability CVE-2023-22527 Exploited for Cryptomining https://t.co/48aGRRfmwg

    @Dinosn

    30 Oct 2024

    5919 Impressions

    35 Retweets

    85 Likes

    27 Bookmarks

    3 Replies

    1 Quote

  14. Atlassian Confluence Vulnerability CVE-2023-22527 Exploited for Cryptomining Learn about the disclosed #Atlassian #Confluence vulnerability and how attackers exploit it to hijack victim resources and conduct cryptomining activity on compromised systems https://t.co/MglnLAPxlr

    @the_yellow_fall

    30 Oct 2024

    59 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations