Rapid7 Vulnerability & Exploit Database

Adobe ColdFusion Unauthenticated Remote Code Execution

Back to Search

Adobe ColdFusion Unauthenticated Remote Code Execution

Disclosed
03/14/2023
Created
04/28/2023

Description

This module exploits a remote unauthenticated deserialization of untrusted data vulnerability in Adobe ColdFusion 2021 Update 5 and earlier as well as ColdFusion 2018 Update 15 and earlier, in order to gain remote code execution.

Author(s)

  • sf <stephen_fewer@harmonysecurity.com>

Platform

Java,Linux,Unix,Windows

Architectures

java, cmd, x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/adobe_coldfusion_rce_cve_2023_26360
msf exploit(adobe_coldfusion_rce_cve_2023_26360) > show targets
    ...targets...
msf exploit(adobe_coldfusion_rce_cve_2023_26360) > set TARGET < target-id >
msf exploit(adobe_coldfusion_rce_cve_2023_26360) > show options
    ...show and set options...
msf exploit(adobe_coldfusion_rce_cve_2023_26360) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;