CVE-2013-0632

administrator.cfc in Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10 allows remote attackers to bypass authentication and possibly execute arbitrary code by logging in to the RDS component using the default empty password and leveraging this session to access the administrative web interface, as exploited in the wild in January 2013.
References
Link Resource
http://www.adobe.com/support/security/advisories/apsa13-01.html Mitigation Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb13-03.html Broken Link Vendor Advisory
http://www.exploit-db.com/exploits/30210 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:coldfusion:9.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:9.0.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:*:*:*:*:*:*:*

History

16 Jul 2024, 17:36

Type Values Removed Values Added
CWE CWE-200 CWE-276
References () http://www.adobe.com/support/security/advisories/apsa13-01.html - Vendor Advisory () http://www.adobe.com/support/security/advisories/apsa13-01.html - Mitigation, Vendor Advisory
References () http://www.adobe.com/support/security/bulletins/apsb13-03.html - Vendor Advisory () http://www.adobe.com/support/security/bulletins/apsb13-03.html - Broken Link, Vendor Advisory
References () http://www.exploit-db.com/exploits/30210 - () http://www.exploit-db.com/exploits/30210 - Exploit, Third Party Advisory, VDB Entry
CVSS v2 : 10.0
v3 : unknown
v2 : 10.0
v3 : 9.8

Information

Published : 2013-01-17 00:55

Updated : 2024-07-16 17:36


NVD link : CVE-2013-0632

Mitre link : CVE-2013-0632

CVE.ORG link : CVE-2013-0632


JSON object : View

Products Affected

adobe

  • coldfusion
CWE
CWE-276

Incorrect Default Permissions