PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
635 stars 112 forks source link

Create CVE-2018-11759-Apache mod_jk access control bypass.bcheck #185

Closed CraigDonkin closed 8 months ago

CraigDonkin commented 8 months ago

This is a bcheck to detect CVE-2018-11759. This PoC can be used to test the bcheck:

https://github.com/immunIT/CVE-2018-11759

BCheck Contributions

PortSwiggerWiener commented 8 months ago

Thanks for the PR! It looks good. Minor comments above.

PortSwiggerWiener commented 8 months ago

Many thanks for your contribution!