forked from PortSwigger/j2ee-scan
-
Notifications
You must be signed in to change notification settings - Fork 0
/
BappDescription.html
55 lines (54 loc) · 3.17 KB
/
BappDescription.html
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
<p>The goal of this extension is to improve the test coverage during web application penetration tests on J2EE applications.
It adds some new test cases and new strategies to discover different kind of J2EE vulnerabilities.</p>
<p>Test cases:</p>
<ul>
<li>Expression Language Injection (CVE-2011-2730)</li>
<li>JBoss SEAM Remote Command Execution (CVE-2010-1871)</li>
<li>Java Server Faces Local File Include (CVE-2013-3827 CVE-2011-4367)</li>
<li>Local File include - /WEB-INF/web.xml Retrieved</li>
<li>Local File include - Spring Application Context Retrieved</li>
<li>Local File include - struts.xml Retrieved</li>
<li>Local File include - weblogic.xml Retrieved</li>
<li>Local File include - ibm-ws-bnd.xml Retrieved</li>
<li>Local File include - ibm-web-ext.xmi Retrieved</li>
<li>Local File include - ibm-web-ext.xml Retrieved</li>
<li>Local File include - /etc/shadow Retrieved</li>
<li>Local File include - /etc/passwd Retrieved</li>
<li>Apache Struts 2 S2-016</li>
<li>Apache Struts 2 S2-017</li>
<li>Apache Struts 2 S2-020</li>
<li>Apache Struts 2 S2-021</li>
<li>Apache Struts DevMode Enabled</li>
<li>Apache Wicket Arbitrary Resource Access (CVE-2015-2080)</li>
<li>Grails Path Traversal (CVE-2014-0053)</li>
<li>Incorrect Error Handling - JSF</li>
<li>Incorrect Error Handling - Apache Struts</li>
<li>Incorrect Error Handling - Apache Tapestry</li>
<li>Incorrect Error Handling - Grails</li>
<li>Incorrect Error Handling - GWT</li>
<li>Incorrect Error Handling - Java</li>
<li>XML Security - XInclude Support</li>
<li>XML Security - XML External Entity</li>
<li>Information Disclosure Issues - Remote JVM version</li>
<li>Information Disclosure Issues - Apache Tomcat version</li>
<li>Compliance Checks - web.xml - HTTP Verb Tampering</li>
<li>Compliance Checks - web.xml - URL Parameters for Session Tracking</li>
<li>Compliance Checks - web.xml - Incomplete Error Handling</li>
<li>Compliance Checks - web.xml - Invoker Servlet</li>
<li>Infrastructure Issue - HTTP Weak Password</li>
<li>Infrastructure Issue - Tomcat Manager Console Weak Password</li>
<li>Infrastructure Issue - Tomcat Host Manager Console Weak Password</li>
<li>Infrastructure Issue - WEB-INF Application Configuration Files Retrieved</li>
<li>Infrastructure Issue - Status Servlet</li>
<li>Infrastructure Issue - Snoop Servlet (CVE-2012-2170)</li>
<li>Infrastructure Issue - Extended Path Traversal Scan</li>
<li>Infrastructure Issue - JBoss Web Service Enumeration</li>
<li>Infrastructure Issue - JBoss Admin Console Weak Password</li>
<li>Infrastructure Issue - JBoss JMX/Web Console Not Password Protected</li>
<li>Infrastructure Issue - JBoss JMX Invoker Remote Command Execution</li>
<li>Infrastructure Issue - Jetty Remote Leak Shared Buffers (CVE-2015-2080) found by @gdssecurity</li>
<li>Infrastructure Issue - Apache Axis2 - Web Service Enumeration</li>
<li>Infrastructure Issue - Apache Axis2 - Admin Console Weak Password</li>
<li>Infrastructure Issue - Apache Axis2 - Local File Include Vulnerability (OSVDB 59001)</li>
</ul>
<p>Requires Java version 7.</p>