ID CVE-2018-15961
Summary Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have an unrestricted file upload vulnerability. Successful exploitation could lead to arbitrary code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update1:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update10:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update10:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update11:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update11:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update12:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update12:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update13:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update13:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update14:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update14:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update2:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update3:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update3:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update4:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update4:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update5:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update5:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update6:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update6:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update7:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update7:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update8:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update8:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update9:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update9:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update1:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update1:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update2:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update2:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update3:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update3:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update4:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update4:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update5:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update5:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update6:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update6:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 04-09-2020 - 14:09)
Impact:
Exploitability:
CWE CWE-434
CAPEC
  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by an authorization framework. This framework maps Access Control Lists (ACLs) to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application, or can run queries for data that they otherwise not supposed to.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
d2sec via4
name Adobe ColdFusion File Upload
url http://www.d2sec.com/exploits/adobe_coldfusion_file_upload.html
refmap via4
bid 105314
confirm https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html
exploit-db 45979
sectrack 1041621
Last major update 04-09-2020 - 14:09
Published 25-09-2018 - 13:29
Last modified 04-09-2020 - 14:09
Back to Top