Adobe.ColdFusion.Arbitrary.JSP.File.Upload

description-logoDescription

This indicates an attack attempt to exploit an Arbitrary File Upload Vulnerability in Adobe ColdFusion.
The vulnerability is due to an error in the vulnerable application when handling File upload request. A remote attacker may be able to exploit this to upload arbitrary files and perform remote code execution within the context of the application, via uploading a malicious file.

affected-products-logoAffected Products

Adobe ColdFusion 2016.0 Update 6 and prior
Adobe ColdFusion 2018.0.0.310739
Adobe ColdFusion 11 Update 14 and prior

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor:
https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-02-28 14.562 Sig Added
2018-12-05 13.503 Default_action:pass:drop
2018-11-20 13.494

References

45979 APSB18-33