Vulnerability CVE-2017-3066


Published: 2017-04-27   Modified: 2017-04-28

Description:
Adobe ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier have a Java deserialization vulnerability in the Apache BlazeDS library. Successful exploitation could lead to arbitrary code execution.

See advisories in our WLB2 database:
Topic
Author
Date
High
Adobe Coldfusion 11.0.03.292866 BlazeDS Java Object Deserialization Remote Code Execution
Faisal Tameesh
08.02.2018

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Adobe -> Coldfusion 

 References:
http://www.securityfocus.com/bid/98003
http://www.securitytracker.com/id/1038364
https://helpx.adobe.com/security/products/coldfusion/apsb17-14.html
https://www.exploit-db.com/exploits/43993/

Copyright 2024, cxsecurity.com

 

Back to Top