CVE

CVE-2015-8399

CVE-2015-8399

Atlassian Confluence before 5.8.17 allows remote authenticated users to read configuration files via the decoratorName parameter to (1) spaces/viewdefaultdecorator.action or (2) admin/viewdefaultdecorator.action.

Source: CVE-2015-8399

Exit mobile version