Adobe ColdFusion 8.0/8.0.1/9.0/9.0.1 path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Adobe ColdFusion 8.0/8.0.1/9.0/9.0.1 (Programming Language Software). This issue affects an unknown code. The manipulation with an unknown input leads to a path traversal vulnerability. Using CWE to declare the problem leads to CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Impacted is confidentiality, and integrity. The summary by CVE is:

Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion 9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter to (1) CFIDE/administrator/settings/mappings.cfm, (2) logging/settings.cfm, (3) datasources/index.cfm, (4) j2eepackaging/editarchive.cfm, and (5) enter.cfm in CFIDE/administrator/.

The bug was discovered 04/17/2010. The weakness was shared 08/11/2010 by Richard Brain with ProCheckUp Ltd. (Website). The advisory is shared at adobe.com. The identification of this vulnerability is CVE-2010-2861 since 07/27/2010. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are unknown but a public exploit is available. MITRE ATT&CK project uses the attack technique T1006 for this issue.

A public exploit has been developed in Ruby and been published 3 days after the advisory. The exploit is available at securityfocus.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 115 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 48340 (Adobe ColdFusion 'locale' Parameter Directory Traversal), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r.

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at adobe.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published even before and not after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 10146.

The vulnerability is also documented in the databases at Tenable (48340) and Exploit-DB (14641).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.8
VulDB Meta Temp Score: 4.6

VulDB Base Score: 4.8
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 48340
Nessus Name: Adobe ColdFusion 'locale' Parameter Directory Traversal
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 100772
OpenVAS Name: Adobe ColdFusion Directory Traversal Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: coldfusion_locale_traversal.rb
MetaSploit Name: ColdFusion Server Check
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Patch: adobe.com
Suricata ID: 2011358
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

04/17/2010 🔍
07/27/2010 +101 days 🔍
08/10/2010 +14 days 🔍
08/10/2010 +0 days 🔍
08/10/2010 +0 days 🔍
08/11/2010 +1 days 🔍
08/11/2010 +0 days 🔍
08/11/2010 +0 days 🔍
08/14/2010 +2 days 🔍
08/14/2010 +0 days 🔍
08/15/2010 +1 days 🔍
08/16/2010 +1 days 🔍
08/19/2010 +3 days 🔍
03/18/2021 +3864 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: adobe.com
Researcher: Richard Brain
Organization: ProCheckUp Ltd.
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-2861 (🔍)
Vulnerability Center: 26805 - [APSB10-18] Adobe ColdFusion 9.0.1 and Earlier Directory Traversal Vulnerability, Medium
SecurityFocus: 42342 - Adobe ColdFusion CVE-2010-2861 Directory Traversal Vulnerability
Secunia: 40909 - Adobe ColdFusion Directory Traversal Vulnerability, Moderately Critical
OSVDB: 67047 - Adobe ColdFusion enter.cfm Traversal password.properties Information Disclosure

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 08/19/2010 02:00
Updated: 03/18/2021 09:40
Changes: 08/19/2010 02:00 (84), 03/02/2017 17:14 (22), 03/18/2021 09:40 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!