CVE-2023-22518: Critical Atlassian Confluence Data Center and Server Improper Authorization Vulnerability


</p> <p><strong>Atlassian warns of public vulnerability details for a critical flaw in Confluence Data Center and Server, as its CISO urges organizations to apply patches immediately</strong></p> <h2>Background</h2> <p>On October 31, Atlassian <a href="https://confluence.atlassian.com/security/cve-2023-22518-improper-authorization-vulnerability-in-confluence-data-center-and-server-1311473907.html"><u>published an advisory</u></a> for a critical vulnerability in Confluence Data Center and Server, a popular web-based wiki.</p> <div class="table-responsive"> <table class="table"> <thead> <tr> <th><strong>CVE</strong></th> <th><strong>Description</strong></th> <th><strong>CVSSv3</strong></th> <th><strong>VPR*</strong></th> </tr> </thead> <tbody> <tr> <td><a href="https://www.tenable.com/cve/CVE-2023-22518"><u>CVE-2023-22518</u></a></td> <td>Atlassian Confluence Data Center and Server Improper Authorization Vulnerability</td> <td>9.1</td> <td>6.7</td> </tr> </tbody> </table> </div> <p><em>*Please note: Tenable’s</em> <a href="https://www.tenable.com/blog/what-is-vpr-and-how-is-it-different-from-cvss"><em><u>Vulnerability Priority Rating</u></em></a> <em>(VPR) scores are calculated nightly. This blog post was published on November 3 and reflects VPR at that time.</em></p> <p>According to its advisory, Atlassian says that <strong>all versions</strong> of Confluence Data Center and Confluence Server are affected by this vulnerability.</p> <h2>Analysis</h2> <p>CVE-2023-22518 is an improper authorization vulnerability in the setup-restore endpoints of Atlassian Confluence Data Center and Server. An attacker could exploit this vulnerability by sending specially crafted requests with the required parameters to the vulnerable endpoints on a Confluence Data Center or Server instance. According to Atlassian’s advisory, successful exploitation of this flaw could result in “significant data loss.” An <a href="https://confluence.atlassian.com/kb/faq-for-cve-2023-22518-1311474094.html"><u>FAQ blog post</u></a> from Atlassian notes that successful exploitation would reset an instance’s content, thereby requiring a restore from a backup as the only way to recover the lost data.</p> <p><strong>Atlassian CISO issues warning to customers</strong></p> <p>In an unprecedented move, Atlassian’s advisory includes a statement from its chief information security officer (CISO), Bala Sathiamurthy, who specifically called out that “significant data loss” could occur if exploited by “an unauthenticated attacker.” In his note, Sathiamurthy underscored that customers “must take immediate action to protect their instances.”</p> <p><strong>Publicly available vulnerability details increases risk of potential exploitation</strong></p> <p>On November 2, Atlassian updated its advisory with an observation that “publicly posted critical information about the vulnerability” had become available, which “increases risk of exploitation.” The information observed includes write-ups about the vulnerability by security researchers, which could be used to develop a working proof-of-concept exploit. The advisory also points out that publicly accessible instances are at the most risk.</p> <p><strong>Second critical flaw in Atlassian Confluence in the last month</strong></p> <p>This is the second critical vulnerability disclosed in Atlassian Confluence Data Center and Server in the last month. In October, Atlassian patched <a href="https://www.tenable.com/cve/CVE-2023-22515"><u>CVE-2023-22515</u></a>, another critical flaw in Confluence Data Center and Server, that was <a href="https://www.tenable.com/blog/cve-2023-22515-zero-day-vulnerability-in-atlassian-confluence-data-center-and-server-exploited"><u>exploited in the wild as a zero-day</u></a>.</p> <p>Because Confluence Data Center and Server is often an internet-facing asset, it has become a popular target for cybercriminals over the last few years. As of November 3, no in-the-wild exploitation has been observed for CVE-2023-22518. However, with vulnerability details now public, we anticipate in-the-wild attacks to begin soon.</p> <h2>Proof of concept</h2> <p>On November 2, <a href="https://blog.projectdiscovery.io/atlassian-confluence-auth-bypass/"><u>write-ups</u></a> about and <a href="https://twitter.com/shimizukawasak/status/1719985739377918285"><u>exploitation</u></a> <a href="https://twitter.com/VietPetrus/status/1720038417831268477"><u>demonstrations</u></a> of CVE-2023-22518 were published on social media and blog posts. The information contained within these write-ups provide enough information for an attacker to potentially develop their own working proof-of-concept exploit.</p> <blockquote class="twitter-tweet" data-dnt="true"> <p lang="en" dir="ltr" xml:lang="en">analysis for CVE-2023-22518<br />confluence unauth RCE<a href="https://t.co/fQrejfcPA6">https://t.co/fQrejfcPA6</a></p> <p><a href="https://t.co/eNWmwtqcTh">https://t.co/eNWmwtqcTh</a> <a href="https://t.co/aI2Yz1tRNq">https://t.co/aI2Yz1tRNq</a> <a href="https://t.co/jfvC4CLrdp">pic.twitter.com/jfvC4CLrdp</a></p> <p>— Henry Chen (@chybeta) <a href="https://twitter.com/chybeta/status/1720020520132137382?ref_src=twsrc%5Etfw">November 2, 2023</a></p> </blockquote> <p> </p> <h2>Solution</h2> <p>Atlassian have released the following fixed versions of Confluence Data Center and Server to address this vulnerability:</p> <div class="table-responsive"> <table class="table"> <thead> <tr> <th><strong>Affected Versions</strong></th> <th><strong>Fixed Version</strong></th> </tr> </thead> <tbody> <tr> <td>7.19.15 and below</td> <td>7.19.16 and above</td> </tr> <tr> <td>8.3.3 and below</td> <td>8.3.4 and above</td> </tr> <tr> <td>8.4.3 and below</td> <td>8.4.4 and above</td> </tr> <tr> <td>8.5.2 and below</td> <td>8.5.3 and above</td> </tr> <tr> <td>8.6.0 and below</td> <td>8.6.1 and above</td> </tr> </tbody> </table> </div> <p>If patching is not feasible at this time, Atlassian recommends backing up the Confluence instance and applying the following temporary mitigations until patches can be applied:</p> <ul> <li>Mitigation #1: Remove instance from the internet until patching is feasible <ul> <li>By leaving a vulnerable Confluence instance publicly accessible, they are vulnerable to exploitation, so it is advised that customers restrict external network access until patches can be applied</li> </ul> </li> <li>Mitigation #2: Block access to vulnerable endpoints on Confluence instances <ul> <li>Atlassian highlights three specific endpoints that are known attack vectors: <ul> <li>/json/setup-restore.action</li> <li>/json/setup-restore-local.action</li> <li>/json/setup-restore-progress.action</li> </ul> </li> <li>Customers are advised to modify the specific Confluence configuration files and adding in a security constraint to block access to these endpoints</li> </ul> </li> </ul> <p>For more information about the specific temporary mitigations, please refer to the <a href="https://confluence.atlassian.com/security/cve-2023-22518-improper-authorization-vulnerability-in-confluence-data-center-and-server-1311473907.html#CVE202322518ImproperAuthorizationVulnerabilityInConfluenceDataCenterandServer-Applytemporarymitigationsifunabletopatch"><u>relevant section in the Atlassian advisory</u></a>.</p> <h2>Identifying affected systems</h2> <p>A list of Tenable plugins to identify this vulnerability can be located on the individual CVE page for <a href="https://www.tenable.com/cve/CVE-2023-22518/plugins"><u>CVE-2023-22518</u></a>. This link will display all available plugins for this vulnerability, including upcoming plugins in our <a href="https://www.tenable.com/plugins/pipeline"><u>Plugins Pipeline</u></a>.</p> <h3>Get more information</h3> <p><em><strong>Join </strong></em><a href="https://community.tenable.com/s/group/0F9f2000000fyxyCAA/cyber-exposure-alerts"><em><strong><u>Tenable’s Security Response Team</u></strong></em></a><em><strong> on the Tenable Community.</strong></em></p> <p><em><strong>Learn more about </strong></em><a href="https://www.tenable.com/products/tenable-one"><em><strong><u>Tenable One</u></strong></em></a><em><strong>, the Exposure Management Platform for the modern attack surface.</strong></em></p> </div> <p><script async src="//platform.twitter.com/widgets.js" charset="utf-8"></script><br /> <br /><br /> <br /><a href="https://www.tenable.com/blog/cve-2023-22518-critical-atlassian-confluence-data-center-and-server-improper-authorization">Source link </a></p> </div><!-- .entry-content --> <footer class="entry-footer"> <span class="cat-links"> Posted in <a href="https://unifiedguru.com/category/rss_virtulization/" rel="category tag">RSS_Virtulization</a> </span> </footer><!-- .entry-footer --> </article><!-- #post-## --> <nav class="navigation post-navigation" aria-label="Posts"> <h2 class="screen-reader-text">Post navigation</h2> <div class="nav-links"><div class="nav-previous"><a href="https://unifiedguru.com/intuition-and-curiosity-mix-well-with-technology/" rel="prev">Intuition and Curiosity Mix Well with Technology</a></div><div class="nav-next"><a href="https://unifiedguru.com/unmasking-asyncrat-new-infection-chain-mcafee-blog/" rel="next">Unmasking AsyncRAT New Infection Chain | McAfee Blog</a></div></div> </nav> </main><!-- #main --> </div><!-- #primary --> <div id="secondary-right" class="widget-area secondary-sidebar f-right clearfix" role="complementary"> <div id="sidebar-section-top" class="widget-area sidebar clearfix"> <aside id="newsletterwidget-10" class="widget widget_newsletterwidget"><h3 class="widget-title"><span>Subscribe For Updates</span></h3><div class="tnp tnp-subscription tnp-widget"> <form method="post" action="https://unifiedguru.com/wp-admin/admin-ajax.php?action=tnp&na=s"> <input type="hidden" name="nr" value="widget"> <input type="hidden" name="nlang" value=""> <div class="tnp-field tnp-field-firstname"><label for="tnp-1">Name</label> <input class="tnp-name" type="text" name="nn" id="tnp-1" value="" placeholder=""></div> <div class="tnp-field tnp-field-email"><label for="tnp-2">Email</label> <input class="tnp-email" type="email" name="ne" id="tnp-2" value="" placeholder="" required></div> <div class="tnp-field tnp-privacy-field"><label><input type="checkbox" name="ny" required class="tnp-privacy"> Subscribing I accept the privacy rules of this site</label></div><div class="tnp-field tnp-field-button" style="text-align: left"><input class="tnp-submit" type="submit" value="Subscribe Now For Updates" style=""> </div> </form> </div> </aside> </div> <div id="sidebar-section-cat-one" class="widget-area sidebar clearfix"> <div class="widget"> <h2 class="block-title"><span class="bordertitle-red"></span>VMWARE</h2> <div class="featured-post-sidebar"> <figure class="post-thumb clearfix"> <a href="https://unifiedguru.com/helping-public-sector-organisations-define-cloud-strategy/" title="Helping Public Sector Organisations Define Cloud Strategy" ><img post-id="1207" fifu-featured="1" src="https://simoncranney.files.wordpress.com/2019/10/cropped-network.jpeg?w=200" alt="Helping Public Sector Organisations Define Cloud Strategy" title="Helping Public Sector Organisations Define Cloud Strategy" title="Helping Public Sector Organisations Define Cloud Strategy" /></a> </figure> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>October 29, 2020</div> <h3><a href="https://unifiedguru.com/helping-public-sector-organisations-define-cloud-strategy/" title="Helping Public Sector Organisations Define Cloud Strategy" >Helping Public Sector Organisations Define Cloud Strategy</a></h3> <p class="side-excerpt">Introduction Cloud computing services have grown exponentially in</p> </div> </div> <div class="featured-post-sidebar"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>May 18, 2016</div> <h3><a href="https://unifiedguru.com/how-to-change-the-vlan-id-of-the-service-console-in-esx-from-the-command-lineconsole/" title="How to change the VLAN ID of the Service Console in ESX from the command line/console" >How to change the VLAN ID of the Service Console in ESX from the command line/console</a></h3> </div> </div> <div class="featured-post-sidebar"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>June 09, 2015</div> <h3><a href="https://unifiedguru.com/cisco-ucs-and-vmware-interfaces-vnics-ha-design-considerations/" title="Cisco UCS and Vmware Interfaces (Vnics) HA Design Considerations" >Cisco UCS and Vmware Interfaces (Vnics) HA Design Considerations</a></h3> </div> </div> <div class="featured-post-sidebar"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>June 07, 2015</div> <h3><a href="https://unifiedguru.com/troubleshooting-network-and-tcpudp-port-connectivity-issues-on-esxesxi2020669/" title="Troubleshooting network and TCP/UDP port connectivity issues on ESX/ESXi(2020669)" >Troubleshooting network and TCP/UDP port connectivity issues on ESX/ESXi(2020669)</a></h3> </div> </div> <div class="featured-post-sidebar"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>May 12, 2015</div> <h3><a href="https://unifiedguru.com/vsphere-client-parameters/" title="vSphere Client Parameters" >vSphere Client Parameters</a></h3> </div> </div> <div class="view-all-link"><a href="https://unifiedguru.com/category/vmware/" title="View All">View All</a></div> </div> </div> <div id="sidebar-section-cat-two" class="widget-area sidebar clearfix"> <div class="widget"> <h2 class="block-title"><span class="bordertitle-red"></span>Configuration Templates</h2> <div class="featured-post-sidebar clearfix"> <figure class="post-thumb clearfix"> </figure> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>February 16, 2015</div> <h3><a href="https://unifiedguru.com/cue-licenses/" title="CUE Licenses" >CUE Licenses</a></h3> <p class="side-excerpt">Note: Useful LINK COPIED FROM OTHER SOURCE FOR REFERENCE INTRODUCTION</p> </div> </div> <div class="featured-post-sidebar clearfix"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>February 02, 2015</div> <h3><a href="https://unifiedguru.com/trouble-shooting-unity-express-with-call-manager-integeration-operational-issues/" title="Trouble shooting Unity Express with Call Manager Integeration & Operational Issues" >Trouble shooting Unity Express with Call Manager Integeration & Operational Issues</a></h3> </div> </div> <div class="featured-post-sidebar clearfix"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>November 08, 2014</div> <h3><a href="https://unifiedguru.com/%ef%bb%bfcme-configuration-example-sip-trunks-to-viatalk-and-voip-ms/" title="CME Configuration Example: SIP Trunks to Viatalk and VoIP.ms" >CME Configuration Example: SIP Trunks to Viatalk and VoIP.ms</a></h3> </div> </div> <div class="featured-post-sidebar clearfix"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>November 08, 2014</div> <h3><a href="https://unifiedguru.com/sip-phone-registration-cme-configuration/" title="SIP Phone registration – CME Configuration" >SIP Phone registration – CME Configuration</a></h3> </div> </div> <div class="featured-post-sidebar clearfix"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>November 08, 2014</div> <h3><a href="https://unifiedguru.com/cue-voicemail-vpim-networking-cue-to-unity/" title="CUE Voicemail + VPIM networking (CUE to unity)" >CUE Voicemail + VPIM networking (CUE to unity)</a></h3> </div> </div> <div class="view-all-link"><a href="https://unifiedguru.com/category/configuration-templates/" title="View All">View All</a></div> </div> </div> </div> </div><!-- #content --> </div><!-- content-wrapper--> <footer id="colophon" class="site-footer clearrfix" role="contentinfo"> <div class="wrapper footer-wrapper clearfix"> <div class="top-bottom clearfix"> <div id="footer-top"> </div><!-- #foter-top --> <div id="footer-bottom"> </div><!-- #foter-bottom --> </div><!-- top-bottom--> <div class="footer-copyright border t-center"> <p> Copyright 2016. All rights reserved </p> <div class="site-info"> <a href="https://wordpress.org/">Proudly powered by WordPress</a> <span class="sep"> | </span> Profitmag by <a href="http://rigorousthemes.com/" rel="designer">Rigorous Themes</a> </div><!-- .site-info --> </div> </div><!-- footer-wrapper--> </footer><!-- #colophon --> </div><!-- #page --> <div class="a2a_kit a2a_kit_size_32 a2a_floating_style a2a_default_style" style="bottom:0px;left:0px;background-color:#23d5db"><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Funifiedguru.com%2Fcve-2023-22518-critical-atlassian-confluence-data-center-and-server-improper-authorization-vulnerability%2F&linkname=CVE-2023-22518%3A%20Critical%20Atlassian%20Confluence%20Data%20Center%20and%20Server%20Improper%20Authorization%20Vulnerability" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Funifiedguru.com%2Fcve-2023-22518-critical-atlassian-confluence-data-center-and-server-improper-authorization-vulnerability%2F&linkname=CVE-2023-22518%3A%20Critical%20Atlassian%20Confluence%20Data%20Center%20and%20Server%20Improper%20Authorization%20Vulnerability" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_pinterest" href="https://www.addtoany.com/add_to/pinterest?linkurl=https%3A%2F%2Funifiedguru.com%2Fcve-2023-22518-critical-atlassian-confluence-data-center-and-server-improper-authorization-vulnerability%2F&linkname=CVE-2023-22518%3A%20Critical%20Atlassian%20Confluence%20Data%20Center%20and%20Server%20Improper%20Authorization%20Vulnerability" title="Pinterest" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Funifiedguru.com%2Fcve-2023-22518-critical-atlassian-confluence-data-center-and-server-improper-authorization-vulnerability%2F&linkname=CVE-2023-22518%3A%20Critical%20Atlassian%20Confluence%20Data%20Center%20and%20Server%20Improper%20Authorization%20Vulnerability" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_whatsapp" href="https://www.addtoany.com/add_to/whatsapp?linkurl=https%3A%2F%2Funifiedguru.com%2Fcve-2023-22518-critical-atlassian-confluence-data-center-and-server-improper-authorization-vulnerability%2F&linkname=CVE-2023-22518%3A%20Critical%20Atlassian%20Confluence%20Data%20Center%20and%20Server%20Improper%20Authorization%20Vulnerability" title="WhatsApp" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_print" href="https://www.addtoany.com/add_to/print?linkurl=https%3A%2F%2Funifiedguru.com%2Fcve-2023-22518-critical-atlassian-confluence-data-center-and-server-improper-authorization-vulnerability%2F&linkname=CVE-2023-22518%3A%20Critical%20Atlassian%20Confluence%20Data%20Center%20and%20Server%20Improper%20Authorization%20Vulnerability" title="Print" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_google_gmail" href="https://www.addtoany.com/add_to/google_gmail?linkurl=https%3A%2F%2Funifiedguru.com%2Fcve-2023-22518-critical-atlassian-confluence-data-center-and-server-improper-authorization-vulnerability%2F&linkname=CVE-2023-22518%3A%20Critical%20Atlassian%20Confluence%20Data%20Center%20and%20Server%20Improper%20Authorization%20Vulnerability" title="Gmail" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div><div class="mb_supershare_holder"> <div id="openModal" class="mb_supershare_modalDialog"> <div style="background:url(https://unifiedguru.com/wp-content/plugins/super-share/img/struckaxiom.png) repeat;"> <div class="mb_supershare_ribbon"><div class="mb_supershare_ribbon-stitches-top"></div><strong class="mb_supershare_ribbon-content"><span style="font-size: 24px; line-height: 2;"> Love This Article? Spread It. </span></strong><div class="mb_supershare_ribbon-stitches-bottom"></div></div> <div class="mb_supershare_close">X</div> <!-- facebook need this script --> <div id="fb-root"></div> <script>(function(d, s, id) { var js, fjs = d.getElementsByTagName(s)[0]; if (d.getElementById(id)) return; js = d.createElement(s); js.id = id; js.src = "//connect.facebook.net/en_US/all.js#xfbml=1"; fjs.parentNode.insertBefore(js, fjs); }(document, 'script', 'facebook-jssdk'));</script> <div class="social_icons_style" style="width:320px; margin-left:25px; margin-top:20px; margin 0 auto; overflow:visible"> <ul> <li style="overflow:hidden; width: 49px;"> <!-- facebook like button --> <div class="fb-like" data-href="https://unifiedguru.com:443/cve-2023-22518-critical-atlassian-confluence-data-center-and-server-improper-authorization-vulnerability/" data-width="450" data-height="The pixel height of the plugin" data-colorscheme="light" data-layout="box_count" data-action="like" data-show-faces="false" data-send="false"></div> </li> <li> <!-- G+ button --> <!-- Place this tag where you want the +1 button to render. --> <div class="g-plusone" data-size="tall" data-href=""></div> <!-- Place this tag after the last +1 button tag. --> <script type="text/javascript"> (function() { var po = document.createElement('script'); po.type = 'text/javascript'; po.async = true; po.src = 'https://apis.google.com/js/plusone.js'; var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(po, s); })(); </script> </li> <li> <!-- Twitter button --> <a href="https://twitter.com/share" class="twitter-share-button" data-url="" data-via="" data-lang="en" data-related="anywhereTheJavascriptAPI" data-count="vertical">Tweet</a> <script>!function(d,s,id){var js,fjs=d.getElementsByTagName(s)[0];if(!d.getElementById(id)){js=d.createElement(s);js.id=id;js.src="https://platform.twitter.com/widgets.js";fjs.parentNode.insertBefore(js,fjs);}}(document,"script","twitter-wjs");</script> </li> <li> <!-- Linkedin button --> <script src="//platform.linkedin.com/in.js" type="text/javascript"></script> <script type="IN/Share" data-url="" data-counter="top"></script> </li> <li> <!-- StumbleUpon button --> <!-- Place this tag where you want the su badge to render --> <su:badge layout="5" location=""> </su:badge> <!-- Place this snippet wherever appropriate --> <script type="text/javascript"> (function() { var li = document.createElement('script'); li.type = 'text/javascript'; li.async = true; li.src = ('https:' == document.location.protocol ? 'https:' : 'http:') + '//platform.stumbleupon.com/1/widgets.js'; var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(li, s); })(); </script> </li> </ul> </div> </div> <!--DIV--> </div> <!--modalDialog--> </div> <!--mb_supershare_holder--> <script> jQuery(document).ready(function($) { $is_closed="no"; jQuery(document).scroll(function() { if(jQuery('article').length){ //For typical wordpress templates $afterpost = jQuery("article").position().top + jQuery("article").height()-(jQuery("article").height()/3); } else { //For Thesis framework $afterpost = jQuery(".content").position().top + jQuery(".post_box").height()-(jQuery(".post_box").height()/3); } if(jQuery(window).scrollTop() >= $afterpost && $is_closed=="no"){ jQuery(".mb_supershare_modalDialog").css({"display":"block"}); jQuery(".mb_supershare_modalDialog").animate({opacity:"1"},1000); } else{ jQuery(".mb_supershare_modalDialog").css({"display":"none"}); } }); jQuery(".mb_supershare_close").bind("click", function() { jQuery(".mb_supershare_modalDialog").fadeOut("slow"); $is_closed="yes"; setTimeout(function() { jQuery(".mb_supershare_modalDialog").css({"display":"none"}); }, 2000); }); }); </script> <script type='text/javascript'> const lazyloadRunObserver = () => { const lazyloadBackgrounds = document.querySelectorAll( `.e-con.e-parent:not(.e-lazyloaded)` ); const lazyloadBackgroundObserver = new IntersectionObserver( ( entries ) => { entries.forEach( ( entry ) => { if ( entry.isIntersecting ) { let lazyloadBackground = entry.target; if( lazyloadBackground ) { lazyloadBackground.classList.add( 'e-lazyloaded' ); } lazyloadBackgroundObserver.unobserve( entry.target ); } }); }, { rootMargin: '200px 0px 200px 0px' } ); lazyloadBackgrounds.forEach( ( lazyloadBackground ) => { lazyloadBackgroundObserver.observe( lazyloadBackground ); } ); }; const events = [ 'DOMContentLoaded', 'elementor/lazyload/observe', ]; events.forEach( ( event ) => { document.addEventListener( event, lazyloadRunObserver ); } ); </script> <script type="text/javascript" src="https://unifiedguru.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18" id="wp-hooks-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6" id="wp-i18n-js"></script> <script type="text/javascript" id="wp-i18n-js-after"> /* <![CDATA[ */ wp.i18n.setLocaleData( { 'text direction\u0004ltr': [ 'ltr' ] } ); /* ]]> */ </script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8" id="swv-js"></script> <script type="text/javascript" id="contact-form-7-js-extra"> /* <![CDATA[ */ var wpcf7 = {"api":{"root":"https:\/\/unifiedguru.com\/wp-json\/","namespace":"contact-form-7\/v1"}}; /* ]]> */ </script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8" id="contact-form-7-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/jquery.bxslider.js?ver=6.6.2" id="bxslider-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/jquery.ticker.js?ver=6.6.2" id="ticker-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/jquery.mCustomScrollbar.min.js?ver=1.0.0" id="mCustomScrollbar-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/jquery.mousewheel.min.js?ver=2.0.19" id="mousewheel-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/navigation.js?ver=20120206" id="profitmag-navigation-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/keyboard-navigation.js?ver=20120206" id="profitmag-keyboard-navigation-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/custom.js?ver=1.0" id="profitmag-custom-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/slidedeck/js/jail.js?ver=5.4.1" id="jail-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/slidedeck/js/jquery-mousewheel/jquery.mousewheel.min.js?ver=3.0.6" id="scrolling-js-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/slidedeck/js/jquery.easing.1.3.js?ver=1.3" id="jquery-easing-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/slidedeck/js/slidedeck.jquery.js?ver=1.4.1" id="slidedeck-library-js-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/slidedeck/js/slidedeck-public.js?ver=5.4.1" id="slidedeck-public-js"></script> <script type="text/javascript" src="https://platform.twitter.com/widgets.js?ver=1316526300" id="twitter-intent-api-js"></script> <script type="text/javascript" id="fifu-json-ld-js-extra"> /* <![CDATA[ */ var fifuJsonLd = {"url":"https:\/\/www.tenable.com\/sites\/default\/files\/styles\/640x360\/public\/images\/articles\/blog-tenable-research-advisory-high-proof-of-concept-available_0.jpg?itok=fdBHIpa-"}; /* ]]> */ </script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/featured-image-from-url/includes/html/js/json-ld.js?ver=4.9.1" id="fifu-json-ld-js"></script> <script type="text/javascript"> var slideDeck2URLPath = "https://unifiedguru.com/wp-content/plugins/slidedeck"; var slideDeck2iframeByDefault = false; </script> </body> </html>