Page 5 of 152 results (0.003 seconds)

CVSS: 9.8EPSS: 68%CPEs: 22EXPL: 0

Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction. Adobe ColdFusion contains a deserialization of untrusted data vulnerability that could result in code execution in the context of the current user. • https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 96%CPEs: 22EXPL: 4

Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction. Adobe ColdFusion versions 2018,15 and below and versions 2021,5 and below suffer from an arbitrary file read vulnerability. Adobe ColdFusion contains a deserialization of untrusted data vulnerability that allows for remote code execution. • https://github.com/yosef0x01/CVE-2023-26360 https://github.com/jakabakos/CVE-2023-26360-adobe-coldfusion-rce-exploit http://packetstormsecurity.com/files/172079/Adobe-ColdFusion-Unauthenticated-Remote-Code-Execution.html https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html https://attackerkb.com/topics/F36ClHTTIQ/cve-2023-26360/rapid7-analysis https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/adobe_coldfusion_rce_cve_2023_26360.rb • CWE-284: Improper Access Control •

CVSS: 4.9EPSS: 0%CPEs: 22EXPL: 0

Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could result in Arbitrary file system read. Exploitation of this issue does not require user interaction, but does require administrator privileges. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe ColdFusion. Authentication is required to exploit this vulnerability. The specific flaw exists within the copydirectory endpoint. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. • https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 0

Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could result in arbitrary file system read. Exploitation of this issue does not require user interaction. Adobe ColdFusion versiones Update 14 (y anteriores) y Update 4 (y anteriores) están afectadas por una vulnerabilidad de restricción inapropiada de tipo XML External Entity Reference ("XXE") que podría resultar en una lectura arbitraria del sistema de archivos. No es requerida una interacción del usuario para la explotación de este problema • https://helpx.adobe.com/security/products/coldfusion/apsb22-44.html • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 0

Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary file system read. Exploitation of this issue does not require user interaction. Adobe ColdFusion versiones Update 14 (y anteriores) y Update 4 (y anteriores) están afectadas por una vulnerabilidad de Comprobación de Entrada Inapropiada que podría resultar en una lectura arbitraria del sistema de archivos. No es requerida una interacción del usuario para la explotación de este problema • https://helpx.adobe.com/security/products/coldfusion/apsb22-44.html • CWE-20: Improper Input Validation •