Adobe ColdFusion File Upload (APSB18-33) (CVE-2018-15961)

critical Nessus Plugin ID 130263

Synopsis

The remote web server contains an application that is affected by an arbitrary file upload vulnerability.

Description

An arbitrary file upload vulnerability exists in Adobe ColdFusion due to insufficient validation in the filemanager plugin. An unauthenticated, remote attacker can exploit this, via a specially crafted POST request, to upload arbitrary files on the remote host.

Solution

Upgrade to Adobe ColdFusion 11 Update 15, 2016 Update 7, or 2018 Update 1 or later

See Also

https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html

Plugin Details

Severity: Critical

ID: 130263

File Name: coldfusion_apsb18-33_file_upload_direct.nasl

Version: 1.12

Type: remote

Family: CGI abuses

Published: 10/25/2019

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-15961

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:coldfusion

Required KB Items: installed_sw/ColdFusion

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Patch Publication Date: 3/1/2019

Vulnerability Publication Date: 9/25/2018

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

Metasploit (Adobe ColdFusion CKEditor unrestricted file upload)

Elliot (Adobe ColdFusion File Upload)

Reference Information

CVE: CVE-2018-15961

BID: 105314