+44 (0)203 88 020 88

Cyber Security News & Articles

 

Cyber Security
News & Articles

Trusted Cyber Security Experts
25+ Years Industry Experience
Ethical, Professional & Pragmatic

Adobe ColdFusion Attack Chain Actively Exploited

Adobe ColdFusion vulnerabilities are being actively exploited by attackers to bypass authentication and execute remote commands to create a webshell on the vulnerable endpoint. ColdFusion is an Adobe product for web developers providing cloud based coding environments to build apps. Researchers at Rapid7 discovered an improper access control vulnerability in Adobe ColdFusion 2018, 2021, and 2023, that was addressed in a new update released last Tuesday, which also addressed another security bypass flaw, and a code execution flaw.  

The Rapid7-discovered flaw, CVE-2023-29298, was believed to be actively exploited in an attack chain utilising a second vulnerability, initially believed to be CVE-2023-29300, which was patched in the same update. Researchers at Project Discovery published a proof of concept (PoC) for this exploit chain, however this was then taken down, as despite appearing to use CVE-2023-29300 in the exploit, it is actually more consistent with the exploit of flaw CVE-2023-38203, which had not yet been addressed by Adobe, hence the removal of the PoC code. This critical severity vulnerability has now been patched in a new update released on Friday 

High severity vulnerability CVE-2023-29298 can be exploited by attackers to bypass security features and access the CFM and CFC endpoints in vulnerable Adobe ColdFusion systems. This vulnerability can be exploited without the need for any user interaction, as it is caused by incorrect restrictions to resources for unauthorised actors. This is exploited alongside critical severity deserialization of untrusted data flaw CVE-2023-38203, which allows the attackers to perform remote code execution on the vulnerable system. HTTP POST requests are sent to the accessmanager.cfc file. Encoded PowerShell commands are then executed on an endpoint, creating a .\ColdFusion11\cfusion\wwwroot\CFIDE\ckeditr.cfm webshell in the \wwwroot\CFIDE directory to provide the attackers with access to the device.   

Researchers at Rapid7 believe the fix for CVE-2023-29298 is incomplete, and that it can still be exploited even when the most recent updates are applied. There is no suggested workaround to mitigate this flaw, and as the patch is incomplete, all current versions of ColdFusion are vulnerable to this exploit. However, the most recent patch versions, ColdFusion 2018 version 18, ColdFusion 2021 version 8, and ColdFusion 2023 version2, all patch CVE-2023-38203, which is a part of the attack chain and is relied upon for the CVE-2023-29298 exploit. Therefore, updating to the most recent version should still ensure that attackers cannot exploit this attack chain and should still protect your environment from unauthorised access.  

 

 

Subscribe to our monthly newsletter today

If you’d like to stay up-to-date with the latest cyber security news and articles from our technical team, you can sign up to our monthly newsletter. 

We hate spam as much as you do, so we promise not to bombard you with emails. We’ll send you a single, curated email each month that contains all of our cyber security news and articles for that month.

Why Choose SecureTeam?

CREST
CCS
ISO9001
ISO27001
CE-PLUS

Customer Testimonials

“We were very impressed with the service, I will say, the vulnerability found was one our previous organisation had not picked up, which does make you wonder if anything else was missed.”

Aim Ltd Chief Technology Officer (CTO)

"Within a very tight timescale, SecureTeam managed to deliver a highly professional service efficiently. The team helped the process with regular updates and escalation where necessary. Would highly recommend"

IoT Solutions Group Limited Chief Technology Officer (CTO) & Founder

“First class service as ever. We learn something new each year! Thank you to all your team.”

Royal Haskoning DHV Service Delivery Manager

“We’ve worked with SecureTeam for a few years to conduct our testing. The team make it easy to deal with them; they are attentive and explain detailed reports in a jargon-free way that allows the less technical people to understand. I wouldn’t work with anyone else for our cyber security.”

Capital Asset Management Head of Operations

“SecureTeam provided Derbyshire's Education Data Hub with an approachable and professional service to ensure our schools were able to successfully certify for Cyber Essentials. The team provided a smooth end-to-end service and were always on hand to offer advice when necessary.”

Derbyshire County Council Team Manager Education Data Hub

“A very efficient, professional, and friendly delivery of our testing and the results. You delivered exactly what we asked for in the timeframe we needed it, while maintaining quality and integrity. A great job, done well.”

AMX Solutions IT Project Officer

“We were very pleased with the work and report provided. It was easy to translate the provided details into some actionable tasks on our end so that was great. We always appreciate the ongoing support.”

Innovez Ltd Support Officer

Get in touch today

If you’d like to see how SecureTeam can take your cybersecurity posture to the next level, we’d love to hear from you, learn about your requirements and then send you a free quotation for our services.

Our customers love our fast-turnaround, “no-nonsense” quotations – not to mention that we hate high-pressure sales tactics as much as you do.

We know that every organisation is unique, so our detailed scoping process ensures that we provide you with an accurate quotation for our services, which we trust you’ll find highly competitive.

Get in touch with us today and a member of our team will be in touch to provide you with a quotation. 

Scroll to Top