Adobe ColdFusion Vulnerability Could Lead to Arbitrary Code Execution
CVE-2023-26360

8.6HIGH

Key Information:

Vendor
Adobe
Vendor
CVE Published:
23 March 2023

Badges

๐Ÿ’ฐ Ransomware๐Ÿ‘พ Exploit Exists๐ŸŸก Public PoC๐ŸŸฃ EPSS 49%๐Ÿฆ… CISA Reported๐Ÿ“ฐ News Worthy

Summary

CVE-2023-26360 is a critical vulnerability affecting Adobe ColdFusion 2018 Update 15 and earlier, as well as ColdFusion 2021 Update 5 and earlier. This improper access control vulnerability can be exploited remotely by unauthenticated attackers to achieve arbitrary code execution without user interaction. The flaw has been exploited in the wild in a limited number of attacks. Adobe has released security updates for ColdFusion 2018 and ColdFusion 2021 to address this vulnerability. CISA has issued an urgent warning, requiring U.S. Federal Civilian Executive Branch agencies to secure their systems against potential attacks exploiting CVE-2023-26360 by April 5, 2023. It is advised for all organizations to apply the security updates to mitigate the risk and apply the necessary security configuration settings as outlined in the ColdFusion 2018 and ColdFusion 2021 lockdown guides.

CISA Reported

CISA provides regional cyber and physical services to support security and resilience across the United States. CISA monitor the most dangerious vulnerabilities and have identifed as being exploited but is not known by the CISA to be used in ransomware campaigns. This is subject to change at pace as recent news articles suggest the vulnerability is being used by ransomware groups.

The CISA's recommendation is: Apply updates per vendor instructions.

Affected Version(s)

ColdFusion <= unspecified

ColdFusion <= unspecified

ColdFusion <= unspecified

Exploit Proof of Concept (PoC)

PoC code is written by security researchers to demonstrate the vulnerability can be exploited. PoC code is also a key component for weaponization which could lead to ransomware.

News Articles

CISA warns of Adobe ColdFusion bug exploited as a zero-day

CISA has added a critical vulnerability impacting Adobe ColdFusion versions 2021 and 2018 to its catalog of security bugs exploited in the wild.

3 months ago

CISA Issues Urgent Warning: Adobe ColdFusion Vulnerability Exploited in the Wild

A critical flaw, CVE-2023-26360, has been found and exploited in the wild.

3 months ago

Federal agency breached through Adobe ColdFusion vulnerability

The unidentified hackers exploited CVE-2023-26360 to gain "an initial foothold" on two systems at the same agency, CISA said.

3 months ago

References

EPSS Score

49% chance of being exploited in the next 30 days.

CVSS V3.1

Score:
8.6
Severity:
HIGH
Confidentiality:
High
Integrity:
None
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Changed

Timeline

  • ๐ŸŸก

    Public PoC available

  • ๐Ÿ’ฐ

    Used in Ransomware

  • ๐Ÿ“ฐ

    First article discovered by BleepingComputer

  • Vulnerability published

  • ๐Ÿ‘พ

    Exploit known to exist

  • ๐Ÿฆ…

    CISA Reported

  • Vulnerability Reserved

Collectors

NVD DatabaseMitre DatabaseCISA Database3 Proof of Concept(s)8 News Article(s)
.