Confluence

CISA adds Questions for Confluence App Hard-coded Credentials Vulnerability (CVE-2022-26138) to Known Exploited Vulnerabilities Catalog

The Cybersecurity and Infrastructure Security Agency (CISA) has added a Critical Questions for Confluence App Hard-coded Credentials Vulnerability (CVE-2022-26138) to its Known Exploited Vulnerabilities Catalog.

CISA adds Questions for Confluence App Hard-coded Credentials Vulnerability (CVE-2022-26138) to Known Exploited Vulnerabilities Catalog Read More »

Atlassian fixes Critical Confluence RCE vulnerability (CVE-2022-26134) exploited in the wild

Atlassian has fixed a Critical severity unauthenticated zero-day RCE vulnerability (CVE-2022-26134) in Confluence Server and Data Center.

Atlassian fixes Critical Confluence RCE vulnerability (CVE-2022-26134) exploited in the wild Read More »

Atlassian Confluence Server and Data Center vulnerability (CVE-2021-26084) exploits in the wild

Atlassian released security updates to patch a remote code execution vulnerability (CVE-2021-26084) in Confluence Server and Data Center. More recently, exploits in the wild have been detected since Atlassian patched the vulnerability last week.

Atlassian Confluence Server and Data Center vulnerability (CVE-2021-26084) exploits in the wild Read More »

Attackers could have taken over an Atlassian account via one-click exploit

Cybersecurity researchers have discovered a series of chained Atlassian vulnerabilities that could have allowed an attacker to take over an Atlassian account connected via SSO and control Atlassian applications.

Attackers could have taken over an Atlassian account via one-click exploit Read More »