Coldfusion

Update now! Critical Adobe ColdFusion flaw now being exploited – Naked Security

Adobe has issued an urgent out-of-band patch for a critical flaw in the ColdFusion web development platform it says is being exploited in the wild. The company’s APSB19-14 bulletin is light on detail but describes the issue as a “file upload restriction bypass” affecting ColdFusion 2018 update 2 and earlier, 2016 update 9 and earlier, and 17 and earlier: This attack requires the ability to upload executable code to a web-accessible directory, and then execute that code via an HTTP request.  Restricting requests to directories where uploaded files are stored will mitigate this attack. Who’s affected? According to a blog by one of those credited by Adobe for reporting the issue, Charlie Arehart, updating should be a particular concern to ColdFusion servers… Source link

Read More »

Adobe Patches Actively Exploited ColdFusion Zero-Day Flaw

Adobe Systems released an emergency update for the ColdFusion application server to fix a critical remote code execution that’s already being exploited by attackers. The vulnerability, tracked as CVE-2019-7816, is located in the upload functionality and is described as an upload restriction bypass. Attackers can exploit the flaw to upload executable code to a web-accessible directory and then execute it via an HTTP request. The flaw affects ColdFusion 11, 2016 and 2018 and successful exploitation results in arbitrary code execution with the privileges of the ColdFusion service. In addition to patching the flaw, Adobe has made several changes that can help mitigate this issue. It introduced a new application setting called blockedExtForFileUpload, added a new server option called… Source link

Read More »

Adobe patches critical vulnerability in ColdFusion

SC Media > Home > Security News > Vulnerabilities > Adobe patches critical vulnerability in ColdFusion Adobe today released a critical security update for three ColdFusion products. The flaw, CVE-2019-7816,a file upload restriction bypass if exploited could lead to arbitrary code execution in the context of the running ColdFusion service. The products affected are ColdFusion 2018, ColdFusion 2016 and ColdFusion 11. The vulnerability has been spotted in the wild, Adobereported. Please register to continue. Already registered? Log in. Once you register, you’ll receive: News analysis The context and insight… Source link

Read More »

Update ColdFusion Now, Critical Zero-Day Bug Exploited in the Wild

Update ColdFusion Now, Critical Zero-Day Bug Exploited in the Wild

Adobe today released emergency updates that fix a critical vulnerability for the ColdFusion web app development platform. The bug can lead to arbitrary code execution and has been exploited in the wild. The security issue allows an attacker to bypass restrictions for uploading files. To take advantage of it, the adversary has to be able to upload executable code to a directory of files on a web server. The code can then be executed via an HTTP request, Adobe says in its security bulletin. Critical bug exploited All ColdFusion versions that do not have the current updates are affected by the vulnerability (CVE-2019-7816), regardless of the platforms they are for. Charlie Arehart, an independent consultant credited for reporting the vulnerability, told us that he discovered the bug… Source link

Read More »

Recently patched Adobe ColdFusion bug exploited by Chinese APT

A suspected Chines APT group exploited the recently patched ColdFusion vulnerability in the wild by compromising a vulnerable ColdFusion server after directly uploading a China Chopper webshell. The targeted servers hadn’t been updated with the patch released just two weeks earlier. Volexity researchers observed the active exploitation of the newly patched CVE-2018-15961 flaw, a critical unrestricted file upload bug that could also lead to arbitrary code-execution, in Adobe ColdFusion, despite there being no public details or proof-of-concept code exists, according to a Nov. 8 blog post. “The recent Adobe ColdFusion flaw that has been exploited recently is another example of how quickly malicious actors are to take advantage of recently-patched vulnerabilities,” Justin Jett,… Source link

Read More »

Patched Adobe ColdFusion Flaw Exploited By APT – Threatpost

Patched Adobe ColdFusion Flaw Exploited By APT – Threatpost

The critical vulnerability, which was patched earlier in September, has put ColdFusion servers at risk. An Adobe ColdFusion vulnerability, patched two months ago, was being exploited in the wild by a China-linked APT group, researchers found. The vulnerability, CVE-2018-15961, is a critical unrestricted file upload bug that could also lead to arbitrary code-execution, researchers at Volexity, who discovered the exploitation, said on Thursday. “Volexity recently observed active exploitation of a newly patched vulnerability in Adobe ColdFusion, for which no public details or proof-of-concept code exists,” researchers said in a post. “In the attack detected by Volexity, a… Source link

Read More »

Patched Adobe ColdFusion Flaw Exploited By APT – Threatpost

Patched Adobe ColdFusion Flaw Exploited By APT – Threatpost

The critical vulnerability, which was patched earlier in September, has put ColdFusion servers at risk. An Adobe ColdFusion vulnerability, patched two months ago, was being exploited in the wild by a China-linked APT group, researchers found. The vulnerability, CVE-2018-15961, is a critical unrestricted file upload bug that could also lead to arbitrary code-execution, researchers at Volexity, who discovered the exploitation, said on Thursday. “Volexity recently observed active exploitation of a newly patched vulnerability in Adobe ColdFusion, for which no public details or proof-of-concept code exists,” researchers said in a post. “In the attack detected by Volexity, a… Source link

Read More »

Adobe Patches Six Critical Flaws in ColdFusion – Threatpost

Adobe issued fixes for versions of its ColdFusion web development platform – including six critical flaws. Adobe has released patches fixing six critical vulnerabilities in its ColdFusion product that could lead to arbitrary code-execution. The flaws impact Adobe’s ColdFusion product, which is the company’s commercial web application development platform. Impacted are the 2016 (Update 6 and earlier versions) and the July 12 (2018) release of ColdFusion, as well as ColdFusion 11 (Update 14 and earlier versions). Overall, Adobe said ColdFusion contained nine flaws, including four critical deserialization of untrusted data flaws that could lead to arbitrary code-execution… Source link

Read More »