From d2f024dc32bbae74a4436edf0eb29a1370c66e02 Mon Sep 17 00:00:00 2001 From: Mohamed Elbadry Date: Mon, 6 Jul 2020 16:16:27 +0200 Subject: [PATCH] Update crlf-injection.yaml --- vulnerabilities/crlf-injection.yaml | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/vulnerabilities/crlf-injection.yaml b/vulnerabilities/crlf-injection.yaml index 03cbf3c59a..75360c1ae8 100644 --- a/vulnerabilities/crlf-injection.yaml +++ b/vulnerabilities/crlf-injection.yaml @@ -9,13 +9,12 @@ requests: - method: GET path: - "{{BaseURL}}/%0D%0ASet-Cookie:crlfinjection=crlfinjection" - - "{{BaseURL}}/%E5%98%8D%E5%98%8ASet-Cookie:crlfinjection=crlfinjection" #unicode bypass + - "{{BaseURL}}/%E5%98%8D%E5%98%8ASet-Cookie:crlfinjection=crlfinjection" # unicode bypass - "{{BaseURL}}/%0DSet-Cookie:crlfinjection=crlfinjection" - "{{BaseURL}}/%0ASet-Cookie:crlfinjection=crlfinjection" - "{{BaseURL}}/%3F%0DSet-Cookie%3Acrlfinjection=crlfinjection" - - "{{BaseURL}}/%0ASet-Cookie%3Acrlfinjection/.." #Apache - - "{{BaseURL}}/~user/%0D%0ASet-Cookie:crlfinjection" #CVE-2016-4975 - + - "{{BaseURL}}/%0ASet-Cookie%3Acrlfinjection/.." # Apache + - "{{BaseURL}}/~user/%0D%0ASet-Cookie:crlfinjection" # CVE-2016-4975 matchers: - type: regex regex: