what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2010-2861

Status Candidate

Overview

Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion 9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter to (1) CFIDE/administrator/settings/mappings.cfm, (2) logging/settings.cfm, (3) datasources/index.cfm, (4) j2eepackaging/editarchive.cfm, and (5) enter.cfm in CFIDE/administrator/.

Related Files

ColdFusion Server Check
Posted Sep 1, 2024
Authored by nebulus, CG | Site metasploit.com

This Metasploit module attempts to exploit the directory traversal in the locale attribute. According to the advisory the following versions are vulnerable: ColdFusion MX6 6.1 base patches, ColdFusion MX7 7,0,0,91690 base patches, ColdFusion MX8 8,0,1,195765 base patches, ColdFusion MX8 8,0,1,195765 with Hotfix4. Adobe released patches for ColdFusion 8.0, 8.0.1, and 9 but ColdFusion 9 is reported to have directory traversal protections in place, subsequently this module does NOT work against ColdFusion 9. Adobe did not release patches for ColdFusion 6.1 or ColdFusion 7. It is not recommended to set FILE when doing scans across a group of servers where the OS may vary; otherwise, the file requested may not make sense for the OS.

tags | exploit
advisories | CVE-2010-2861
SHA-256 | 6ac8d79f9b95022d85c5831208d02ece437009c52fb38088413844e0eee7caf0
Adobe ColdFusion - Directory Traversal
Posted Mar 16, 2011
Authored by webDEViL | Site metasploit.com

This Metasploit module exploits a directory traversal bug in Adobe ColdFusion. By reading the password.properties a user can login using the encrypted password itself. This should work on version 8 and below.

tags | exploit
advisories | CVE-2010-2861, OSVDB-67047
SHA-256 | 30d24479f36de7b6cb78e0669b676ca8ad8705ff92ec0b9d808502f823261cc0
Adobe ColdFusion Directory Traversal
Posted Aug 17, 2010
Authored by carnal0wnage

Proof of concept code that demonstrates the directory traversal vulnerability in Adobe ColdFusion.

tags | exploit, proof of concept, file inclusion
advisories | CVE-2010-2861
SHA-256 | 43a65b1faaaafe5a54c3c852dafbcac5359c61b1c91fa19f9753a464f80ddc3b
ProCheckUp Security Advisory 2010.7
Posted Aug 13, 2010
Authored by ProCheckUp, Richard Brain | Site procheckup.com

The Adobe Coldfusion administration console suffers from a traversal vulnerability that allows for unauthenticated file retrieval.

tags | advisory
advisories | CVE-2010-2861
SHA-256 | 59cbe441b1cfdd493b736961317513e747a4567e06054074f35b525e6cd63aed
Page 1 of 1
Back1Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    9 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close