Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[SECURITY] Technical information disclosure in stack traces of error pages #5318

Open
mlarcelet opened this issue Jul 29, 2022 · 0 comments
Open
Labels
Internal-Issue-Created An issue has been created in NextGen's internal issue tracker RS-9012 Security triaged

Comments

@mlarcelet
Copy link

Describe the security issue
The application discloses technical internal information about the technologies or components used in
the error pages. CWE-209,CWE-200

Vulnerability Location
Stack traces on MirthConnect web portal and API
image

Environment

  • OS: Ubuntu 20.04.1 LTS (GNU/Linux 5.4.0-122-generic x86_64)
  • Java Distribution/Version : OpenJDK Runtime Environment (build 1.8.0_312-8u312-b07-0ubuntu1~20.04-b07)
  • Connect Version : 4.01

Suggested remediation
Review the configuration of the application to prevent stack traces.
Declare default error page for a specific error code in the WEB-INF/web.xml configuration file
image
Jetty Create Custom error pages
OWASP Error handling cheat sheet
OWASP Web Security Testing Guide - Information gathering step
PortSwigger Information disclosure vulnerabilities

@lmillergithub lmillergithub added triaged Internal-Issue-Created An issue has been created in NextGen's internal issue tracker RS-9012 labels Aug 3, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Internal-Issue-Created An issue has been created in NextGen's internal issue tracker RS-9012 Security triaged
Projects
None yet
Development

No branches or pull requests

2 participants