[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0632Date: (C)2013-01-17   (M)2023-12-22


administrator.cfc in Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10 allows remote attackers to bypass authentication and possibly execute arbitrary code by logging in to the RDS component using the default empty password and leveraging this session to access the administrative web interface, as exploited in the wild in January 2013.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-30210
http://www.adobe.com/support/security/advisories/apsa13-01.html
http://www.adobe.com/support/security/bulletins/apsb13-03.html

CPE    4
cpe:/a:adobe:coldfusion:9.0
cpe:/a:adobe:coldfusion:9.0.1
cpe:/a:adobe:coldfusion:9.0.2
cpe:/a:adobe:coldfusion:10.0
...
CWE    1
CWE-200
OVAL    4
oval:org.secpod.oval:def:9416
oval:org.secpod.oval:def:9412
oval:org.secpod.oval:def:9446
oval:org.secpod.oval:def:9442
...

© SecPod Technologies