From fec649f55110f9d4e6b0312e04c39df86f4476d5 Mon Sep 17 00:00:00 2001 From: ctflearner <98345027+ctflearner@users.noreply.github.com> Date: Wed, 14 Jun 2023 22:44:42 +0530 Subject: [PATCH] Create CVE-2019-10098.yaml Added a New Nuclei Template as CVE-2019-10098 --- http/cves/2019/CVE-2019-10098.yaml | 35 ++++++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/cves/2019/CVE-2019-10098.yaml diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml new file mode 100644 index 0000000000..362f882c1a --- /dev/null +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -0,0 +1,35 @@ +id: CVE-2019-10098 +info: + name: Apache HTTP server v2.4.0 to v2.4.39 - Open Redirect + author: ctflearner + severity: medium + description: | + In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an unexpected URL within the request URL. + reference: + - https://www.exploit-db.com/exploits/47689 + - https://nvd.nist.gov/vuln/detail/CVE-2019-10098 + - https://www.openwall.com/lists/oss-security/2020/04/01/4 + - https://httpd.apache.org/security/vulnerabilities_24.html + - https://www.oracle.com/security-alerts/cpuapr2021.html + - https://www.oracle.com/security-alerts/cpuoct2019.html + + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-10098 + cwe-id: CWE-601 + cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + tags: cve,cve2019,redirect,Apache HTTP server + +http: + - method: GET + path: + - "{{BaseURL}}/http%3A%2F%2Fwww.evil.com" + + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)evil\.com\/?(\/|[^.].*)?$'