ID CVE-2019-7091
Summary ColdFusion versions Update 1 and earlier, Update 7 and earlier, and Update 15 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update1:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update10:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update10:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update11:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update11:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update12:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update12:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update13:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update13:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update14:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update14:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update15:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update15:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update2:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update3:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update3:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update4:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update4:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update5:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update5:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update6:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update6:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update7:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update7:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update8:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update8:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:11.0:update9:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:11.0:update9:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update1:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update1:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update2:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update2:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update3:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update3:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update4:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update4:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update5:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update5:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update6:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update6:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2016:update7:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2016:update7:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:2018:update1:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:2018:update1:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 04-09-2020 - 14:21)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm https://helpx.adobe.com/security/products/coldfusion/apsb19-10.html
Last major update 04-09-2020 - 14:21
Published 24-05-2019 - 19:29
Last modified 04-09-2020 - 14:21
Back to Top