Computer security

CISA Alert: Ongoing Adobe ColdFusion Vulnerability Exploitation in Government Servers

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) alerts to the ongoing exploitation of a critical vulnerability in Adobe ColdFusion, known as CVE-2023-26360, aimed at gaining initial access to government servers.

This security concern permits the execution of arbitrary code on servers operating Adobe ColdFusion 2018 Update 15 and older, as well as 2021 Update 5 and earlier. The vulnerability was exploited as a zero-day until Adobe addressed it mid-March with ColdFusion 2018 Update 16 and 2021 Update 6 releases.

Despite the fix, CISA warns that CVE-2023-26360 is still being exploited. Incidents in June affected two federal agency systems, with threat actors leveraging the vulnerability to drop malware using HTTP POST commands to the ColdFusion-associated directory path.

CISA reveals that both incidents involved servers running outdated software versions vulnerable to various CVEs. In the first incident on June 26, the attackers exploited the critical vulnerability to breach a server running Adobe ColdFusion v2016.0.0.3. They conducted process enumeration, and network checks, and installed a web shell (config.jsp), enabling them to insert code into a ColdFusion configuration file and extract credentials.

Tools the attacker used in the first attack (CISA)

The second incident on June 2 saw hackers exploiting CVE-2023-26360 on a server running Adobe ColdFusion v2021.0.0.2. The attackers gathered user account information, dropped a text file decoded as a remote access trojan (d.jsp), and attempted to exfiltrate Registry files and security account manager (SAM) information.

Both attacks were detected and blocked before data exfiltration or lateral movement occurred. CISA categorizes the attacks as reconnaissance efforts, but it remains uncertain if the same threat actor is responsible for both intrusions.

To mitigate the risk, CISA advises upgrading ColdFusion to the latest version, implementing network segmentation, setting up a firewall or WAF, and enforcing signed software execution policies.

Share the article with your friends
William Marshal

William has been one of the key contributors to 'The Cybersecurity Times' with 9.5 years of experience in the cybersecurity journalism. Apart from writing, he also like hiking, skating and coding.

Recent Posts

Top 5 Best Project Management Tools for Your Business

Explore efficiency with the Top 5 Best Project Management Software – streamline tasks, boost collaboration,…

2 months ago

Top 5 Best Free Antivirus for Android Smartphones: Stay Protected

Explore the top 5 best free antivirus apps for Android smartphones – your essential defense…

2 months ago

What is India’s Digital Personal Data Protection (DPDP)Act? Understanding Rights, Scope, Responsibilities, and Penalties

Unlocking India's DPDP Act: Your Guide to Rights, Responsibilities, and Top 5 Tools for 2024.…

3 months ago

Top 5 Best Data Loss Prevention Tools for 2024

Uncover insights on advanced features, performance, and user experiences. Discover the top 5 best Data…

3 months ago

Top 5 Windows Server Patching Tools for 2024

Unlock efficient Windows Server patching with insights on top tools and vendors. Streamline your cybersecurity…

3 months ago

Software Deployment: What it is, Best Practices and Top 5 Tools

Software deployment is the process of rolling out an application, which could occur manually or…

4 months ago