Vulnerabilities > CVE-2003-1469 - Information Exposure vulnerability in Macromedia Coldfusion and Coldfusion Professional

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
microsoft
macromedia
CWE-200
nessus
exploit available

Summary

The default configuration of ColdFusion MX has the "Enable Robust Exception Information" option selected, which allows remote attackers to obtain the full path of the web server via a direct request to CFIDE/probe.cfm, which leaks the path in an error message.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Exploit-Db

descriptionMacromedia ColdFusion MX 6.0 Error Message Path Disclosure Vulnerability. CVE-2003-1469. Webapps exploit for cfm platform
idEDB-ID:22544
last seen2016-02-02
modified2003-04-26
published2003-04-26
reporterNetwork Intelligence
sourcehttps://www.exploit-db.com/download/22544/
titleMacromedia ColdFusion MX 6.0 - Error Message Path Disclosure Vulnerability

Nessus

NASL familyCGI abuses
NASL idMACROMEDIA_COLDFUSION_MX_PATH_DISCLOSURE_VULNERABILITY.NASL
descriptionA vulnerability has been reported for Macromedia ColdFusion MX that may reveal the physical path information to attackers. When certain malformed URL requests (port 8500) are received by the server, an error message is returned containing the full path of the ColdFusion installation.
last seen2020-06-01
modified2020-06-02
plugin id11558
published2003-04-30
reporterThis script is Copyright (C) 2003-2018 A.D.Consulting France
sourcehttps://www.tenable.com/plugins/nessus/11558
titleMacromedia ColdFusion MX CFIDE/probe.cfm Direct Request Path Disclosure
code
#
# This script was written by BEKRAR Chaouki <[email protected]>
#
# Macromedia ColdFusion MX Path Disclosure Vulnerability
#
# https://web.archive.org/web/20030713132233/http://www.k-otik.com/bugtraq/04.26.coldfusion.php
#


include("compat.inc");

if (description)
{
 script_id(11558);
 script_cve_id("CVE-2003-1469");
 script_bugtraq_id(7443);
 script_version ("1.20");

 script_name(english:"Macromedia ColdFusion MX CFIDE/probe.cfm Direct Request Path Disclosure");
 script_set_attribute(attribute:"synopsis", value:
"The remote host is running an application that is affected by an 
information disclosure vulnerability." );
 script_set_attribute(attribute:"description", value:
"A vulnerability has been reported for Macromedia ColdFusion MX that 
may reveal the physical path information to attackers.

When certain malformed URL requests (port 8500) are received by the
server, an error message is returned containing the full path of the 
ColdFusion installation." );
 script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/319867/30/0/threaded" );
 script_set_attribute(attribute:"solution", value:
"Change the 'Debugging Settings' on the Administrator console of the
ColdFusion server. This can be achieved by disabling the 'Enable 
Robust Exception Information' option." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
 script_set_cvss_temporal_vector("CVSS2#E:H/RL:W/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_cwe_id(200);

 script_set_attribute(attribute:"plugin_publication_date", value: "2003/04/30");
 script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/12");
script_set_attribute(attribute:"plugin_type", value:"remote");
script_set_attribute(attribute:"cpe",value:"cpe:/a:macromedia:coldfusion");
script_end_attributes();

 script_summary(english:"Macromedia ColdFusion MX Path Disclosure Vulnerability");
 script_category(ACT_GATHER_INFO);
 script_family(english:"CGI abuses");
 script_copyright(english:"This script is Copyright (C) 2003-2020 A.D.Consulting France");
 script_dependencie("http_version.nasl");
 script_require_ports("Services/www", 8500);
 script_exclude_keys("Settings/disable_cgi_scanning");
 exit(0);
}

include("global_settings.inc");
include("http_func.inc");
include("http_keepalive.inc");
include("misc_func.inc");

port = get_http_port(default:8500, embedded:TRUE);
if (! port ) exit(0);
dir = make_list(cgi_dirs());
foreach d (dir)
  {
   url = string(d, "/CFIDE/probe.cfm");
   req = http_get(item:url, port:port);
   buf = http_keepalive_send_recv(port:port, data:req);
   if( buf == NULL ) break;
 
  if( "Error occured in" >< buf)
   {
    if(egrep(pattern:"[A-Za-z]:\\.*probe\.cfm", string:buf))
	{
    	security_warning(port:port);
    	exit(0);
	}
   }
  }