Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2861 First vendor Publication 2010-08-11
Vendor Cve Last vendor Modification 2013-09-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion 9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter to (1) CFIDE/administrator/settings/mappings.cfm, (2) logging/settings.cfm, (3) datasources/index.cfm, (4) j2eepackaging/editarchive.cfm, and (5) enter.cfm in CFIDE/administrator/.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2861

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30

ExploitDB Exploits

id Description
2010-08-14 Adobe ColdFusion Directory Traversal Vulnerability

OpenVAS Exploits

Date Description
2010-09-02 Name : Adobe ColdFusion Directory Traversal Vulnerability
File : nvt/gb_coldfusion_42342.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67047 Adobe ColdFusion enter.cfm Traversal password.properties Information Disclosure

Snort® IPS/IDS

Date Description
2014-01-10 Adobe ColdFusion locale directory traversal attempt
RuleID : 18464 - Revision : 11 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2010-08-16 Name : An application running on the remote web server is affected by a directory tr...
File : coldfusion_locale_dir_traversal.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
CONFIRM http://www.adobe.com/support/security/bulletins/apsb10-18.html
MISC http://www.gnucitizen.org/blog/coldfusion-directory-traversal-faq-cve-2010-2861/
http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr10-07
SREASON http://securityreason.com/securityalert/8137
http://securityreason.com/securityalert/8148

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:07:10
  • Multiple Updates
2021-05-04 12:11:51
  • Multiple Updates
2021-04-22 01:12:27
  • Multiple Updates
2020-05-23 01:42:25
  • Multiple Updates
2020-05-23 00:26:11
  • Multiple Updates
2016-04-26 19:59:17
  • Multiple Updates
2014-02-17 10:56:40
  • Multiple Updates
2014-01-19 21:27:00
  • Multiple Updates
2013-09-24 13:19:24
  • Multiple Updates
2013-05-10 23:29:42
  • Multiple Updates