google / tsunami-security-scanner-plugins

This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.
Apache License 2.0
860 stars 178 forks source link

PRP: Adobe ColdFusion - CVE-2023-26360 #470

Closed jimmy-ly00 closed 2 months ago

jimmy-ly00 commented 2 months ago

Adobe ColdFusion is widely used for web app devlopment, there are many instances of CF that can be found on Shodan. CVE-2023-26360 is an unauthenticated attack that can result in arbitrary file read and remote code execution, attackers can gain a shell on it without any user interaction or effort.

CISA has reported this as actively exploited and POCs are well documented and Ive tested this myself.

image

References:

frkngksl commented 2 months ago

It was already suggested

https://github.com/google/tsunami-security-scanner-plugins/issues/393