Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Adobe ColdFusion is vulnerable to cross-site scripting via the logviewer directory
Informations
Name VU#295276 First vendor Publication 2013-11-18
Vendor VU-CERT Last vendor Modification 2013-11-22
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#295276

Adobe ColdFusion is vulnerable to cross-site scripting via the logviewer directory

Original Release date: 18 Nov 2013 | Last revised: 22 Nov 2013

Overview

Adobe ColdFusion 10 update 11 and possibly earlier versions contain a reflected cross-site scripting (XSS) (CWE-79) vulnerability.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Adobe ColdFusion 10 update 11 and possibly earlier versions contains a reflected cross-site scripting (XSS) vulnerability. An attacker can inject arbitrary HTML content (including script) within the /logviewer/ directory.

The vulnerability requires using a relative path, although there is no directory traversal vulnerability.

Impact

A remote unauthenticated attacker can conduct a cross-site scripting attack, which may be used to result in information leakage, privilege escalation, and/or denial of service.

Solution

Adobe has posted an advisory which advises users to apply the appropriate hotfix to their version of ColdFusion to address these vulnerabilities.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AdobeAffected22 May 201323 Jul 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base4.3AV:N/AC:M/Au:N/C:P/I:N/A:N
Temporal3.4E:POC/RL:OF/RC:C
Environmental0.9CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/79.html
  • http://www.adobe.com/products/coldfusion-family.html
  • http://www.adobe.com/support/security/bulletins/apsb13-27.html

Credit

Thanks to Tenable Network Security for reporting this vulnerability.

This document was written by Adam Rauf.

Other Information

  • CVE IDs:CVE-2013-5326
  • Date Public:15 Nov 2013
  • Date First Published:18 Nov 2013
  • Date Last Updated:22 Nov 2013
  • Document Revision:38

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/295276

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 56

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-11-14 IAVM : 2013-A-0208 - Multiple Vulnerabilities in Adobe ColdFusion
Severity : Category I - VMSKEY : V0042291

Nessus® Vulnerability Scanner

Date Description
2013-11-14 Name : A web-based application running on the remote Windows host is affected by mul...
File : coldfusion_win_apsb13-27.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-02-17 12:07:42
  • Multiple Updates
2013-12-14 17:18:02
  • Multiple Updates
2013-11-22 17:19:01
  • Multiple Updates
2013-11-20 00:18:14
  • Multiple Updates
2013-11-18 17:19:35
  • First insertion