7.5
HIGH
CVE-2009-2265
FCKeditor Directory Traversal Remote File Execution Vulnerability
Description

Multiple directory traversal vulnerabilities in FCKeditor before 2.6.4.1 allow remote attackers to create executable files in arbitrary directories via directory traversal sequences in the input to unspecified connector modules, as exploited in the wild for remote code execution in July 2009, related to the file browser and the editor/filemanager/connectors/ directory.

INFO

Published Date :

July 5, 2009, 4:30 p.m.

Last Modified :

June 24, 2021, 8:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2009-2265 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-2265 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fckeditor fckeditor

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 3, 2024, 9:17 p.m. This repo has been linked 3 different CVEs too.

Exploits working {tested my me} for various scenarios

cve-2023-0386 ubuntu-overlay-fs cve-2023-38646 metabase-preauth-rce cve-2023-46604 reverse-shell reverse-shells apache-mq-rce cve cve-2024-23897 exploits jenkins kernel-exploitation security web-exploits

Python PHP C Makefile

Updated: 4 months, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : Oct. 26, 2023, 2:26 p.m. This repo has been linked 11 different CVEs too.

None

Shell

Updated: 2 weeks, 2 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

Exploit Development Journey

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 31, 2022, 9:06 a.m. This repo has been linked 9 different CVEs too.

ColdFusion 8.0.1 - Arbitrary File Upload to RCE

Python

Updated: 1 year, 7 months ago
3 stars 0 fork 0 watcher
Born at : March 31, 2022, 8:52 a.m. This repo has been linked 1 different CVEs too.

cf8-upload.py | CVE-2009-2265

cve-2009-2265 cve exploit cf8-upload hacking pentesting-tools

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 14, 2022, 5:34 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 years, 2 months ago
1 stars 0 fork 0 watcher
Born at : July 15, 2021, 11:14 p.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 5 days, 20 hours ago
1 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Exploit Development on my road to OSCP

Python Shell

Updated: 1 year, 7 months ago
4 stars 1 fork 1 watcher
Born at : Jan. 30, 2021, 10:38 p.m. This repo has been linked 6 different CVEs too.

coldfusion exploit based on https://cvedetails.com/cve/CVE-2009-2265/

Python

Updated: 2 years, 2 months ago
2 stars 2 fork 2 watcher
Born at : Oct. 2, 2020, 3:17 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-2265 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-2265 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 24, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163271/Adobe-ColdFusion-8-Remote-Command-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/504721/100/0/threaded [Exploit]
    Added Reference http://www.securityfocus.com/archive/1/504721/100/0/threaded [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 06, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-2265 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.20 }} 0.02%

score

0.99849

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability