Two vulnerabilities in Adobe ColdFusion



Published: 2013-11-12 | Updated: 2017-03-24
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2013-5328
CVE-2013-5326
CWE-ID CWE-200
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ColdFusion
Server applications / Application servers

Vendor Adobe

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU4694

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-5328

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to unknown error. A remote attacker can read arbitrary files on the system.

Successful exploitation of the vulnerability results in information disclosure on the vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ColdFusion: 9.0 - 10.0

External links

http://www.adobe.com/support/security/bulletins/apsb13-27.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU4693

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-5326

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-input within CFIDE directory. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user’s browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ColdFusion: 9.0 - 10.0

External links

http://www.adobe.com/support/security/bulletins/apsb13-27.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###