Dangerous file upload in Adobe ColdFusion



Published: 2019-03-01
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-7816
CWE-ID CWE-434
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
ColdFusion
Server applications / Application servers

Vendor Adobe

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Dangerous file upload

EUVDB-ID: #VU17889

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-7816

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input when processing file uploads. A remote attacker can upload and execute arbitrary code on the target system with privileges of the ColdFusion service. Successful exploitation of the vulnerability requires that the attacker has the ability to upload files.

Note, this vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ColdFusion: 10 Update 11 - 2018 Update 2

External links

http://helpx.adobe.com/security/products/coldfusion/apsb19-14.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###