Executive Summary

Informations
Name CVE-2003-1567 First vendor Publication 2009-01-14
Vendor Cve Last vendor Modification 2009-01-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The undocumented TRACK method in Microsoft Internet Information Services (IIS) 5.0 returns the content of the original request in the body of the response, which makes it easier for remote attackers to steal cookies and authentication credentials, or bypass the HttpOnly protection mechanism, by using TRACK to read the contents of the HTTP headers that are returned in the response, a technique that is similar to cross-site tracing (XST) using HTTP TRACE.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1567

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2005-11-03 Name : http TRACE XSS attack
File : nvt/xst_http_trace.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
5648 Multiple Web Server Dangerous HTTP Method TRACK

The HTTP TRACK method returns the contents of client HTTP requests in the entity-body of the TRACK response. This behavior could be leveraged by attackers to access sensitive information, such as cookies or authentication data, contained in the HTTP headers of the request. Attackers may abuse HTTP TRACK functionality to gain access to information in HTTP headers that is not otherwise available via the DOM interface. Examples of such information are cookies and authentication data. In the presence of other cross-site domain vulnerabilities in web browsers, sensitive header information could be read from domains other than the target of the HTTP TRACK request.

Snort® IPS/IDS

Date Description
2014-01-10 TRACE attempt
RuleID : 2056-community - Revision : 12 - Type : SERVER-WEBAPP
2014-01-10 TRACE attempt
RuleID : 2056 - Revision : 12 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2003-01-23 Name : Debugging functions are enabled on the remote web server.
File : xst_http_trace.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/288308
MISC http://www.aqtronix.com/Advisories/AQ-2003-02.txt
NTBUGTRAQ http://archives.neohapsis.com/archives/ntbugtraq/2003-q4/0321.html
OSVDB http://www.osvdb.org/5648

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:02:09
  • Multiple Updates
2021-04-22 01:02:22
  • Multiple Updates
2020-05-23 00:15:39
  • Multiple Updates
2016-06-28 15:04:20
  • Multiple Updates
2014-02-17 10:27:03
  • Multiple Updates
2014-01-19 21:22:06
  • Multiple Updates
2013-05-11 11:55:24
  • Multiple Updates