Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Create CVE-2018-11759-Apache mod_jk access control bypass.bcheck #185

Merged
merged 2 commits into from
Feb 29, 2024

Conversation

CraigDonkin
Copy link
Contributor

This is a bcheck to detect CVE-2018-11759. This PoC can be used to test the bcheck:

https://github.com/immunIT/CVE-2018-11759

BCheck Contributions

  • BCheck compiles and executes as expected
  • BCheck contains appropriate metadata (name, version, author, description and appropriate tags)
  • Only .bcheck files have been added or modified
  • BCheck is in the appropriate folder
  • PR contains single or limited number of BChecks (Multiple PRs are preferred)
  • BCheck attempts to minimize false positives

@PortSwiggerWiener
Copy link
Collaborator

Thanks for the PR! It looks good. Minor comments above.

Copy link
Collaborator

@PortSwiggerWiener PortSwiggerWiener left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Looks good 👍

@PortSwiggerWiener
Copy link
Collaborator

Many thanks for your contribution!

@PortSwiggerWiener PortSwiggerWiener merged commit 2b24601 into PortSwigger:main Feb 29, 2024
1 check passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Development

Successfully merging this pull request may close these issues.

3 participants