nuclei-templates/http/cves/2019/CVE-2019-10405.yaml

70 lines
2.1 KiB
YAML
Raw Permalink Normal View History

id: CVE-2019-10405
info:
2023-04-18 13:53:50 +00:00
name: Jenkins <=2.196 - Cookie Exposure
author: c-sh0
severity: medium
2023-04-18 13:53:50 +00:00
description: Jenkins through 2.196, LTS 2.176.3 and earlier prints the value of the cookie on the /whoAmI/ URL despite it being marked HttpOnly, thus making it possible to steal cookie-based authentication credentials if the URL is exposed or accessed via another cross-site scripting issue.
2023-09-27 15:51:13 +00:00
impact: |
The exposure of cookies can lead to session hijacking, unauthorized access, and potential data breaches.
2023-09-06 12:53:28 +00:00
remediation: |
Upgrade Jenkins to a version higher than 2.196 to mitigate the vulnerability.
reference:
- https://jenkins.io/security/advisory/2019-09-25/#SECURITY-1505
- http://www.openwall.com/lists/oss-security/2019/09/25/3
- https://nvd.nist.gov/vuln/detail/CVE-2019-10405
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2019-10405
cwe-id: CWE-79
2023-07-11 19:49:27 +00:00
epss-score: 0.00572
epss-percentile: 0.77427
2023-09-06 12:53:28 +00:00
cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
metadata:
max-request: 2
2023-07-11 19:49:27 +00:00
vendor: jenkins
product: jenkins
shodan-query:
- http.favicon.hash:81586312
- cpe:"cpe:2.3:a:jenkins:jenkins"
- product:"jenkins"
2024-05-31 19:23:20 +00:00
fofa-query: icon_hash=81586312
tags: cve,cve2019,jenkins
http:
- raw:
- |
GET {{BaseURL}}/whoAmI/ HTTP/1.1
Host: {{Hostname}}
- |
GET {{BaseURL}}/whoAmI/ HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: header
words:
- 'text/html'
- 'x-jenkins'
case-insensitive: true
2023-07-11 19:49:27 +00:00
condition: and
- type: word
part: body_2
words:
- 'Cookie'
- 'JSESSIONID'
condition: and
2023-07-11 19:49:27 +00:00
- type: status
status:
- 200
extractors:
- type: kval
kval:
- x_jenkins
# digest: 4a0a00473045022100a49bb8ed0bca66eb01ecd0fff2e16eb0e40c4c268a893221995b502b049b541d02200f8bf05c7ff23726277cb9bc39cbc3bc3399a37b166bb1df91ca5ce11a7db0b1:922c64590222798bb761d5b6d8e72950