#VU4693 Cross-site scripting in ColdFusion


Published: 2017-01-16 | Updated: 2017-03-24

Vulnerability identifier: #VU4693

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-5326

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ColdFusion
Server applications / Application servers

Vendor: Adobe

Description
The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-input within CFIDE directory. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user’s browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ColdFusion: 10.0, 9.0 - 9.0.2


External links
http://www.adobe.com/support/security/bulletins/apsb13-27.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability