• Adobe ColdFusion RDS Authentication Bypass
    Disclosure Date: 2013-08-08
    First seen: 2020-04-26
    exploit/multi/http/coldfusion_rds_auth_bypass
    Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10 allows remote attackers to bypass authentication using the RDS component. Due to default settings or misconfiguration, its password can be set to an empty value. This allows an attacker to create a session via the RDS login that can be carried over to the admin web interface even though the passwords might be different, and therefore bypassing authentication on the admin web interface leading to arbitrary code execution. Tested on Windows and Linux with ColdFusion 9. Authors: - Scott Buckel - Mekanismen <mattias@gotroot.eu>
  • ColdFusion 'password.properties' Hash Extraction
    Disclosure Date: 2013-05-07
    First seen: 2020-04-26
    auxiliary/gather/coldfusion_pwd_props
    This module uses a directory traversal vulnerability to extract information such as password, rdspassword, and "encrypted" properties. This module has been tested successfully on ColdFusion 9 and ColdFusion 10 (auto-detect). Authors: - HTP - sinn3r <sinn3r@metasploit.com> - nebulus
  • Adobe XML External Entity Injection
    First seen: 2020-04-26
    auxiliary/scanner/http/adobe_xml_inject
    Multiple Adobe Products -- XML External Entity Injection. Affected Software: BlazeDS 3.2 and earlier versions, LiveCycle 9.0, 8.2.1, and 8.0.1, LiveCycle Data Services 3.0, 2.6.1, and 2.5.1, Flex Data Services 2.0.1, ColdFusion 9.0, 8.0.1, 8.0, and 7.0.2 Authors: - CG <cg@carnal0wnage.com>
  • ColdFusion Server Check
    First seen: 2020-04-26
    auxiliary/scanner/http/coldfusion_locale_traversal
    This module attempts to exploit the directory traversal in the 'locale' attribute. According to the advisory the following versions are vulnerable: ColdFusion MX6 6.1 base patches, ColdFusion MX7 7,0,0,91690 base patches, ColdFusion MX8 8,0,1,195765 base patches, ColdFusion MX8 8,0,1,195765 with Hotfix4. Adobe released patches for ColdFusion 8.0, 8.0.1, and 9 but ColdFusion 9 is reported to have directory traversal protections in place, subsequently this module does NOT work against ColdFusion 9. Adobe did not release patches for ColdFusion 6.1 or ColdFusion 7. It is not recommended to set FILE when doing scans across a group of servers where the OS may vary; otherwise, the file requested may not make sense for the OS Authors: - CG <cg@carnal0wnage.com> - nebulus
4 metasploit modules found
Please note: Metasploit modules are only matched by CVE numbers. Visit metasploit web site for more details
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!