Security News > 2022 > June > Criminal IP analysis report on zero-day vulnerability in Atlassian Confluence

Criminal IP analysis report on zero-day vulnerability in Atlassian Confluence
2022-06-17 05:00

Timeline May 31: Volexity found zero-day vulnerability in Atlassian Confluence.

AI Spera used Criminal IP to determine the number of Atlassian Confluence servers connected to the Internet.

According to the IOC released by Volexity, 15 IPs interacting with webshells on Confluence server were found after the first case of Confluence attack.

If you have access to Confluence through a browser on your PC, you can run the following command with a curl or python script to determine vulnerabilities of your Confluence server.

Https://your confluence address/$ /. If you change the part of your confluence address, you can check it with curl as follows.

The first thing companies or organizations that use Confluence should do is immediately block external access to their Confluence server.


News URL

https://www.helpnetsecurity.com/2022/06/17/criminal-ip-analysis-report-on-zero-day-vulnerability-in-atlassian-confluence/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Atlassian 58 56 291 41 34 422