nuclei-templates/default-logins/jenkins/jenkins-default.yaml

41 lines
914 B
YAML

id: jenkins-weak-password
info:
name: Jenkins Default Login
author: Zandros0
severity: high
description: Jenkins default admin login information was discovered.
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
cvss-score: 8.3
cwe-id: CWE-522
tags: jenkins,default-login
requests:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
- |
POST /j_spring_security_check HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
j_username=admin&j_password=admin&from=%2F&Submit=Sign+in
- |
GET / HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
req-condition: true
matchers:
- type: dsl
dsl:
- 'contains(body_3, "/logout")'
- 'contains(body_3, "Dashboard [Jenkins]")'
condition: and
# Enhanced by mp on 2022/03/10