CVE-2013-0632

critical

Description

administrator.cfc in Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10 allows remote attackers to bypass authentication and possibly execute arbitrary code by logging in to the RDS component using the default empty password and leveraging this session to access the administrative web interface, as exploited in the wild in January 2013.

References

http://www.exploit-db.com/exploits/30210

http://www.adobe.com/support/security/bulletins/apsb13-03.html

http://www.adobe.com/support/security/advisories/apsa13-01.html

Details

Source: Mitre, NVD

Published: 2013-01-17

Updated: 2014-01-17

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical