Vulnerability CVE-2018-15963


Published: 2018-09-25

Description:
Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary folder creation.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Adobe -> Coldfusion 

 References:
http://www.securityfocus.com/bid/105310
http://www.securitytracker.com/id/1041621
https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html

Copyright 2024, cxsecurity.com

 

Back to Top