#VU14752 Unrestricted file upload in ColdFusion


Published: 2020-03-18 | Updated: 2022-10-06

Vulnerability identifier: #VU14752

Vulnerability risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-15961

CWE-ID: CWE-434

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
ColdFusion
Server applications / Application servers

Vendor: Adobe

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to input validation error when processing file uploads in "/cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm". A remote non-authenticated attacker can upload and execute arbitrary file on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note: this vulnerability is being actively exploited in the wild to upload a China Chopper webshell.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ColdFusion: 2018, 11 - 11 Update 14, 2016 - 2016 Update 6


External links
http://helpx.adobe.com/security/products/coldfusion/apsb18-33.html
http://www.volexity.com/blog/2018/11/08/active-exploitation-of-newly-patched-coldfusion-vulnerabili...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability