cve.mitre.org Open in urlscan Pro
198.49.146.233  Public Scan

URL: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26134
Submission: On June 20 via api from DE — Scanned from DE

Form analysis 1 forms found in the DOM

GET /cgi-bin/cvekey.cgi

<form style="padding:0px; margin:0px;" method="get" action="/cgi-bin/cvekey.cgi">
  <label for="keyword"><span class="redbold" style="text-transform:uppercase">Search CVE Using Keywords:</span></label>&nbsp;&nbsp;<input name="keyword" id="keyword" maxlength="100" tabindex="0" type="textarea">
  <input type="submit" value="Submit">
</form>

Text Content

Go to for: CVSS Scores
CPE Info


    
CVE List▾
CVE List Search Search Tips CVE Request Web Form Web Form Help PGP Key CVE List
Documents & Guidance Terms of Use
      
CNAs▾
CVE Numbering Authorities (CNAs) Participating CNAs CNA Documents, Policies &
Guidance CNA Rules, Version 3.0 New CNA Onboarding Slides & Videos How to Become
a CNA
       
WGs▾
CVE Working Groups Automation (AWG) CNA Coordination (CNACWG) Outreach and
Communications (OCWG) CVE Quality (QWG) Strategic Planning (SPWG) Transition
(TWG)
       
Board▾
CVE Board Members Email Archives Meeting Archives Board Charter
       
About▾
About CVE Professional Code of Conduct CVE & NVD Relationship History Sponsor
Documentation & Guidance FAQs Terminology
     
News & Blog▾
Latest CVE News Blog Podcast Calendar Archive Follow CVE Free CVE Newsletter
CVEnew Twitter Feed CVEannounce Twitter Feed CVE on Medium CVE on LinkedIn
CVEProject on GitHub CVE on YouTube



       
Search CVE List
       
Downloads
       
Data Feeds
       
Update a CVE Record
       
Request CVE IDs
       
TOTAL CVE Records: 178595

NOTICE: Transition to the all-new CVE website at WWW.CVE.ORG is underway and
will last up to one year. (details)

NOTICE: Changes coming to CVE Record Format JSON and CVE List Content Downloads
in 2022.



Home > CVE > CVE-2022-26134  

Printer-Friendly View
Full-Screen View

CVE-ID


CVE-2022-26134

Learn more at National Vulnerability Database (NVD)
• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP
Mappings • CPE Information
Description In affected versions of Confluence Server and Data Center, an OGNL
injection vulnerability exists that would allow an unauthenticated attacker to
execute arbitrary code on a Confluence Server or Data Center instance. The
affected versions are from 1.3.0 before 7.4.17, from 7.13.0 before 7.13.7, from
7.14.0 before 7.14.3, from 7.15.0 before 7.15.2, from 7.16.0 before 7.16.4, from
7.17.0 before 7.17.4, and from 7.18.0 before 7.18.1. References Note: References
are provided for the convenience of the reader to help distinguish between
vulnerabilities. The list is not intended to be complete.
 * MISC:http://packetstormsecurity.com/files/167430/Confluence-OGNL-Injection-Remote-Code-Execution.html
 * URL:http://packetstormsecurity.com/files/167430/Confluence-OGNL-Injection-Remote-Code-Execution.html
 * MISC:http://packetstormsecurity.com/files/167431/Through-The-Wire-CVE-2022-26134-Confluence-Proof-Of-Concept.html
 * URL:http://packetstormsecurity.com/files/167431/Through-The-Wire-CVE-2022-26134-Confluence-Proof-Of-Concept.html
 * MISC:http://packetstormsecurity.com/files/167432/Confluence-OGNL-Injection-Proof-Of-Concept.html
 * URL:http://packetstormsecurity.com/files/167432/Confluence-OGNL-Injection-Proof-Of-Concept.html
 * MISC:http://packetstormsecurity.com/files/167449/Atlassian-Confluence-Namespace-OGNL-Injection.html
 * URL:http://packetstormsecurity.com/files/167449/Atlassian-Confluence-Namespace-OGNL-Injection.html
 * MISC:https://jira.atlassian.com/browse/CONFSERVER-79016
 * URL:https://jira.atlassian.com/browse/CONFSERVER-79016

Assigning CNA Atlassian Date Record Created 20220225 Disclaimer: The record
creation date may reflect when the CVE ID was allocated or reserved, and does
not necessarily indicate when this vulnerability was discovered, shared with the
affected vendor, publicly disclosed, or updated in CVE. Phase (Legacy) Assigned
(20220225) Votes (Legacy) Comments (Legacy)



Proposed (Legacy) N/A This is a record on the CVE List, which provides common
identifiers for publicly known cybersecurity vulnerabilities.
Search CVE Using Keywords:  
You can also search by reference using the CVE Reference Maps.
For More Information:  CVE Request Web Form (select "Other" from dropdown)

Back to top

Site Map | Terms of Use | Privacy Policy | Contact Us | Follow CVE       

Use of the CVE® List and the associated references from this website are subject
to the terms of use. CVE is sponsored by the U.S. Department of Homeland
Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA).
Copyright © 1999–2022, The MITRE Corporation. CVE and the CVE logo are
registered trademarks of The MITRE Corporation.