CVE-2013-0632

CVSS V2 High 10 CVSS V3 None
Description
administrator.cfc in Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10 allows remote attackers to bypass authentication and possibly execute arbitrary code by logging in to the RDS component using the default empty password and leveraging this session to access the administrative web interface, as exploited in the wild in January 2013.
Overview
  • CVE ID
  • CVE-2013-0632
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2013-01-17T00:55:01
  • Last Modified Date
  • 2014-01-17T05:12:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:adobe:coldfusion:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:9.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:9.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:10.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
History
Created Old Value New Value Data Type Notes
2022-05-10 10:38:46 Added to TrackCVE