Vulnerability CVE-2015-5255


Published: 2015-11-18   Modified: 2015-11-19

Description:
Adobe BlazeDS, as used in ColdFusion 10 before Update 18 and 11 before Update 7 and LiveCycle Data Services 3.0.x before 3.0.0.354175, 3.1.x before 3.1.0.354180, 4.5.x before 4.5.1.354177, 4.6.2.x before 4.6.2.354178, and 4.7.x before 4.7.0.354178, allows remote attackers to send HTTP traffic to intranet servers via a crafted XML document, related to a Server-Side Request Forgery (SSRF) issue.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Apache Flex BlazeDS 4.7.1 SSRF
Christofer Dutz
24.11.2015

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
HP -> Xp7 command view advanced edition 
HP -> Xp p9000 command view advanced edition 
Adobe -> Coldfusion 
Adobe -> Livecycle data services 

 References:
http://marc.info/?l=bugtraq&m=145996963420108&w=2
http://packetstormsecurity.com/files/134506/Apache-Flex-BlazeDS-4.7.1-SSRF.html
http://www.securityfocus.com/archive/1/536958/100/0/threaded
http://www.securityfocus.com/bid/77626
http://www.securitytracker.com/id/1034210
http://www.vmware.com/security/advisories/VMSA-2015-0008.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073670
https://helpx.adobe.com/security/products/coldfusion/apsb15-29.html
https://helpx.adobe.com/security/products/livecycleds/apsb15-30.html

Copyright 2024, cxsecurity.com

 

Back to Top