Refine your search

85 vulnerabilities found for ColdFusion by Adobe

CERTFR-2025-AVI-0770
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2025 versions antérieures à Update 4
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30791 pour Mac
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30793 pour Windows
Adobe Acrobat Acrobat 2024 versions antérieures à 24.001.30264 pour Windows et macOS
Adobe Acrobat Reader Acrobat Reader DC versions antérieures à 25.001.20693 pour Windows et macOS
Adobe Acrobat Acrobat DC versions antérieures à 25.001.20693 pour Windows et macOS
Adobe Acrobat Acrobat 2020 versions antérieures à Win: 20.005.30793 Mac: 20.005.30791 pour Windows et macOS
Adobe ColdFusion ColdFusion 2021 versions antérieures à Update 22
Adobe ColdFusion ColdFusion 2023 versions antérieures à Update 16
References
Bulletin de sécurité Adobe APSB25-93 2025-09-09 vendor-advisory
Bulletin de sécurité Adobe APSB25-85 2025-09-09 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2025 versions ant\u00e9rieures \u00e0 Update 4",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30791 pour Mac",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30793 pour Windows",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2024 versions ant\u00e9rieures \u00e0 24.001.30264 pour Windows et macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader DC versions ant\u00e9rieures \u00e0 25.001.20693 pour Windows et macOS",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat DC versions ant\u00e9rieures \u00e0 25.001.20693 pour Windows et macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2020 versions ant\u00e9rieures \u00e0 Win: 20.005.30793 Mac: 20.005.30791 pour Windows et macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 22",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2023 versions ant\u00e9rieures \u00e0 Update 16",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-54255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-54255"
    },
    {
      "name": "CVE-2025-54261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-54261"
    },
    {
      "name": "CVE-2025-54257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-54257"
    }
  ],
  "initial_release_date": "2025-09-10T00:00:00",
  "last_revision_date": "2025-09-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0770",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-09-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": "2025-09-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB25-93",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb25-93.html"
    },
    {
      "published_at": "2025-09-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB25-85",
      "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-85.html"
    }
  ]
}

CERTFR-2025-AVI-0569
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Adobe ColdFusion. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2023 versions antérieures à Update 15
Adobe ColdFusion ColdFusion 2025 versions antérieures à Update 3
Adobe ColdFusion ColdFusion 2021 versions antérieures à Update 21
References
Bulletin de sécurité Adobe APSB25-69 2025-07-08 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2023 versions ant\u00e9rieures \u00e0 Update 15",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2025 versions ant\u00e9rieures \u00e0 Update 3",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 21",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-49543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49543"
    },
    {
      "name": "CVE-2025-49538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49538"
    },
    {
      "name": "CVE-2025-49551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49551"
    },
    {
      "name": "CVE-2025-49536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49536"
    },
    {
      "name": "CVE-2025-49545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49545"
    },
    {
      "name": "CVE-2025-49540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49540"
    },
    {
      "name": "CVE-2025-49542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49542"
    },
    {
      "name": "CVE-2025-49546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49546"
    },
    {
      "name": "CVE-2025-49544",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49544"
    },
    {
      "name": "CVE-2025-49535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49535"
    },
    {
      "name": "CVE-2025-49537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49537"
    },
    {
      "name": "CVE-2025-49541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49541"
    },
    {
      "name": "CVE-2025-49539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49539"
    }
  ],
  "initial_release_date": "2025-07-09T00:00:00",
  "last_revision_date": "2025-07-09T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0569",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-07-09T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Adobe ColdFusion. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Adobe ColdFusion",
  "vendor_advisories": [
    {
      "published_at": "2025-07-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB25-69",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb25-69.html"
    }
  ]
}

CERTFR-2025-AVI-0433
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2021 versions antérieures à Update 20
Adobe ColdFusion ColdFusion 2025 versions antérieures à Update 2
Adobe ColdFusion ColdFusion 2023 versions antérieures à Update 14
References
Bulletin de sécurité Adobe APSB25-52 2025-05-13 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 20",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2025 versions ant\u00e9rieures \u00e0 Update 2",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2023 versions ant\u00e9rieures \u00e0 Update 14",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-43564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43564"
    },
    {
      "name": "CVE-2025-43566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43566"
    },
    {
      "name": "CVE-2025-43560",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43560"
    },
    {
      "name": "CVE-2025-43565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43565"
    },
    {
      "name": "CVE-2025-43562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43562"
    },
    {
      "name": "CVE-2025-43559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43559"
    },
    {
      "name": "CVE-2025-43563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43563"
    },
    {
      "name": "CVE-2025-43561",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43561"
    }
  ],
  "initial_release_date": "2025-05-21T00:00:00",
  "last_revision_date": "2025-05-21T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0433",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-05-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Adobe ColdFusion",
  "vendor_advisories": [
    {
      "published_at": "2025-05-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB25-52",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb25-52.html"
    }
  ]
}

CERTFR-2025-AVI-0292
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Adobe Commerce Commerce B2B versions 1.5.x antérieures à 1.5.2
Adobe Magento Magento Open Source versions 2.4.7.x antérieures à 2.4.7-p5
Adobe Magento Magento Open Source versions 2.4.6.x antérieures à 2.4.6-p10
Adobe Commerce Commerce B2B versions 1.3.5.x antérieures à 1.3.5-p10
Adobe Magento Magento Open Source versions 2.4.5.x antérieures à 2.4.5-p12
Adobe Commerce Commerce versions 2.4.7.x antérieures à 2.4.7-p5
Adobe ColdFusion ColdFusion 2021 versions antérieures à Update 19
Adobe Commerce Commerce B2B versions 1.3.4.x antérieures à 1.3.4-p12
Adobe Magento Magento Open Source versions 2.4.4.x antérieures à 2.4.4-p13
Adobe Commerce Commerce B2B versions 1.3.3.x antérieures à 1.3.3-p13
Adobe ColdFusion ColdFusion 2023 versions antérieures à Update 13
Adobe Magento Magento Open Source versions 2.4.8.x antérieures à 2.4.8
Adobe Commerce Commerce versions 2.4.5.x antérieures à 2.4.5-p12
Adobe Commerce Commerce versions 2.4.8.x antérieures à 2.4.8
Adobe Commerce Commerce B2B versions 1.4.x antérieures à 1.4.2-p5
Adobe Commerce Commerce versions 2.4.6.x antérieures à 2.4.6-p10
Adobe Commerce Commerce versions 2.4.4.x antérieures à 2.4.4-p13
Adobe ColdFusion ColdFusion 2025 versions antérieures à Update 1
References
Bulletin de sécurité Adobe APSB25-26 2025-04-08 vendor-advisory
Bulletin de sécurité Adobe APSB25-15 2025-04-08 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Commerce B2B versions 1.5.x ant\u00e9rieures \u00e0 1.5.2",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.7.x ant\u00e9rieures \u00e0 2.4.7-p5",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.6.x ant\u00e9rieures \u00e0 2.4.6-p10",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce B2B versions 1.3.5.x ant\u00e9rieures \u00e0 1.3.5-p10",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.5.x ant\u00e9rieures \u00e0 2.4.5-p12",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.7.x ant\u00e9rieures \u00e0 2.4.7-p5",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 19",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce B2B versions 1.3.4.x ant\u00e9rieures \u00e0 1.3.4-p12",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.4.x ant\u00e9rieures \u00e0 2.4.4-p13",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce B2B versions 1.3.3.x ant\u00e9rieures \u00e0 1.3.3-p13",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2023 versions ant\u00e9rieures \u00e0 Update 13",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.8.x ant\u00e9rieures \u00e0 2.4.8",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.5.x ant\u00e9rieures \u00e0 2.4.5-p12",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.8.x ant\u00e9rieures \u00e0 2.4.8",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce B2B versions 1.4.x ant\u00e9rieures \u00e0 1.4.2-p5",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.6.x ant\u00e9rieures \u00e0 2.4.6-p10",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.4.x ant\u00e9rieures \u00e0 2.4.4-p13",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2025 versions ant\u00e9rieures \u00e0 Update 1",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-30285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30285"
    },
    {
      "name": "CVE-2025-30292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30292"
    },
    {
      "name": "CVE-2025-24446",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24446"
    },
    {
      "name": "CVE-2025-30289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30289"
    },
    {
      "name": "CVE-2025-30282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30282"
    },
    {
      "name": "CVE-2025-24447",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24447"
    },
    {
      "name": "CVE-2025-30284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30284"
    },
    {
      "name": "CVE-2025-30288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30288"
    },
    {
      "name": "CVE-2025-30287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30287"
    },
    {
      "name": "CVE-2025-27192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27192"
    },
    {
      "name": "CVE-2025-30294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30294"
    },
    {
      "name": "CVE-2025-30290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30290"
    },
    {
      "name": "CVE-2025-30293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30293"
    },
    {
      "name": "CVE-2025-27190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27190"
    },
    {
      "name": "CVE-2025-27189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27189"
    },
    {
      "name": "CVE-2025-30286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30286"
    },
    {
      "name": "CVE-2025-30291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30291"
    },
    {
      "name": "CVE-2025-27188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27188"
    },
    {
      "name": "CVE-2025-27191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27191"
    },
    {
      "name": "CVE-2025-30281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30281"
    }
  ],
  "initial_release_date": "2025-04-09T00:00:00",
  "last_revision_date": "2025-04-09T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0292",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-04-09T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    },
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB25-26",
      "url": "https://helpx.adobe.com/security/products/magento/apsb25-26.html"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB25-15",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb25-15.html"
    }
  ]
}

CERTFR-2024-AVI-1106
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Adobe ColdFusion. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2023 versions antérieures à Update 12
Adobe ColdFusion ColdFusion 2021 versions antérieures à Update 18
References
Bulletin de sécurité Adobe apsb24-107 2024-12-23 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2023 versions ant\u00e9rieures \u00e0 Update 12",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 18",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-53961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53961"
    }
  ],
  "initial_release_date": "2024-12-24T00:00:00",
  "last_revision_date": "2024-12-24T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-1106",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-12-24T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Adobe ColdFusion. Elle permet \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Vuln\u00e9rabilit\u00e9 dans Adobe ColdFusion",
  "vendor_advisories": [
    {
      "published_at": "2024-12-23",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb24-107",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb24-107.html"
    }
  ]
}

CERTFR-2024-AVI-0764
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Elles permettent à un attaquant de provoquer une exécution de code arbitraire et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2021 versions antérieures à Update 16
Adobe Acrobat DC Acrobat DC versions antérieures à 24.003.20112
Adobe Acrobat Reader DC Acrobat Reader DC versions antérieures à 24.003.20112
Adobe Acrobat Acrobat 2024 versions antérieures à 24.001.30187
Adobe Acrobat Acrobat 2020 versions antérieures à 20.005.30680
Adobe ColdFusion ColdFusion 2023 versions antérieures à Update 10
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30680
References
Bulletin de sécurité Adobe apsb24-70 2024-09-10 vendor-advisory
Bulletin de sécurité Adobe apsb24-71 2024-09-10 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 16",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat DC versions ant\u00e9rieures \u00e0 24.003.20112",
      "product": {
        "name": "Acrobat DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader DC versions ant\u00e9rieures \u00e0 24.003.20112",
      "product": {
        "name": "Acrobat Reader DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2024 versions ant\u00e9rieures \u00e0 24.001.30187",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2020 versions ant\u00e9rieures \u00e0 20.005.30680",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2023 versions ant\u00e9rieures \u00e0 Update 10",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30680",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-45112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45112"
    },
    {
      "name": "CVE-2024-41874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41874"
    },
    {
      "name": "CVE-2024-41869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41869"
    }
  ],
  "initial_release_date": "2024-09-11T00:00:00",
  "last_revision_date": "2024-09-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0764",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-09-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": "2024-09-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb24-70",
      "url": "https://helpx.adobe.com/security/products/acrobat/apsb24-70.html"
    },
    {
      "published_at": "2024-09-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb24-71",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb24-71.html"
    }
  ]
}

CERTFR-2024-AVI-0483
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une injection de code indirecte à distance (XSS).

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Adobe Magento Magento Open Source versions 2.4.5-px antérieures à 2.4.5-p8
Adobe Commerce Commerce versions 2.3.7-px-ext-x antérieures à 2.3.7-p4-ext-8
Adobe Commerce Commerce versions 2.4.5-px antérieures à 2.4.5-p8
Adobe ColdFusion ColdFusion 2023 sans le correctif de sécurité Update 8
Adobe Commerce Commerce versions 2.4.0-ext-x antérieures à 2.4.0-ext-8
Adobe Magento Magento Open Source versions 2.4.7-px antérieures à 2.4.7-p1
Adobe Magento Magento Open Source versions 2.4.6-px antérieures à 2.4.6-p6
Adobe Commerce Commerce Webhooks Plugin versions 1.2.0 à 1.4.0 antérieures à 1.5.0
Adobe ColdFusion ColdFusion 2021 sans le correctif de sécurité Update 14
Adobe Commerce Commerce versions 2.4.2-ext-x antérieures à 2.4.2-ext-8
Adobe Commerce Commerce versions 2.4.3-ext-x antérieures à 2.4.3-ext-8
Adobe Magento Magento Open Source versions 2.4.4-px antérieures à 2.4.4-p9
Adobe Commerce Commerce versions 2.4.7-px antérieures à 2.4.7-p1
Adobe Commerce Commerce versions 2.4.1-ext-x antérieures à 2.4.1-ext-8
Adobe Commerce Commerce versions 2.4.4-px antérieures à 2.4.4-p9
Adobe Commerce Commerce versions 2.4.6-px antérieures à 2.4.6-p6
Adobe Acrobat Acrobat Android versions antérieures à 24.5.0.33694
References
Bulletin de sécurité Adobe apsb24-50 2024-06-11 vendor-advisory
Bulletin de sécurité Adobe apsb24-41 2024-06-11 vendor-advisory
Bulletin de sécurité Adobe apsb24-40 2024-06-11 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Magento Open Source versions 2.4.5-px ant\u00e9rieures \u00e0 2.4.5-p8",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.3.7-px-ext-x ant\u00e9rieures \u00e0 2.3.7-p4-ext-8",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.5-px ant\u00e9rieures \u00e0 2.4.5-p8",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2023 sans le correctif de s\u00e9curit\u00e9 Update 8",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.0-ext-x ant\u00e9rieures \u00e0 2.4.0-ext-8",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.7-px ant\u00e9rieures \u00e0 2.4.7-p1",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.6-px ant\u00e9rieures \u00e0 2.4.6-p6",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce Webhooks Plugin versions 1.2.0 \u00e0 1.4.0 ant\u00e9rieures \u00e0 1.5.0",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2021 sans le correctif de s\u00e9curit\u00e9 Update 14",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.2-ext-x ant\u00e9rieures \u00e0 2.4.2-ext-8",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.3-ext-x ant\u00e9rieures \u00e0 2.4.3-ext-8",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.4-px ant\u00e9rieures \u00e0 2.4.4-p9",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.7-px ant\u00e9rieures \u00e0 2.4.7-p1",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.1-ext-x ant\u00e9rieures \u00e0 2.4.1-ext-8",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.4-px ant\u00e9rieures \u00e0 2.4.4-p9",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.6-px ant\u00e9rieures \u00e0 2.4.6-p6",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Android versions ant\u00e9rieures \u00e0 24.5.0.33694",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-34106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34106"
    },
    {
      "name": "CVE-2024-34105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34105"
    },
    {
      "name": "CVE-2024-34103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34103"
    },
    {
      "name": "CVE-2024-34107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34107"
    },
    {
      "name": "CVE-2024-34109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34109"
    },
    {
      "name": "CVE-2024-34111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34111"
    },
    {
      "name": "CVE-2024-34112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34112"
    },
    {
      "name": "CVE-2024-34130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34130"
    },
    {
      "name": "CVE-2024-34110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34110"
    },
    {
      "name": "CVE-2024-34108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34108"
    },
    {
      "name": "CVE-2024-34129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34129"
    },
    {
      "name": "CVE-2024-34102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34102"
    },
    {
      "name": "CVE-2024-34113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34113"
    },
    {
      "name": "CVE-2024-34104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34104"
    }
  ],
  "initial_release_date": "2024-06-12T00:00:00",
  "last_revision_date": "2024-06-12T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0483",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-06-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une injection de code indirecte \u00e0 distance (XSS).",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": "2024-06-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb24-50",
      "url": "https://helpx.adobe.com/security/products/acrobat-android/apsb24-50.html"
    },
    {
      "published_at": "2024-06-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb24-41",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb24-41.html"
    },
    {
      "published_at": "2024-06-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb24-40",
      "url": "https://helpx.adobe.com/security/products/magento/apsb24-40.html"
    }
  ]
}

CERTFR-2024-AVI-0215
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Adobe ColdFusion. Elle permet à un attaquant de provoquer un contournement de la politique de sécurité et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2023 versions antérieures à Update 7
Adobe ColdFusion ColdFusion 2021 versions antérieures à Update 13
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2023 versions ant\u00e9rieures \u00e0 Update 7",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 13",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-20767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20767"
    }
  ],
  "initial_release_date": "2024-03-13T00:00:00",
  "last_revision_date": "2024-03-13T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0215",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-03-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Adobe ColdFusion. Elle permet \u00e0\nun attaquant de provoquer un contournement de la politique de s\u00e9curit\u00e9\net une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Adobe ColdFusion",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB24-14 du 13 mars 2024",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb24-14.html"
    }
  ]
}

CERTFR-2023-AVI-0569
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Adobe ColdFusion. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance et un contournement de la politique de sécurité.

Adobe indique que la vulnérabilité CVE-2023-38205 est activement exploitée dans le cadre d'attaques ciblées.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2018 versions antérieures à 19
Adobe ColdFusion ColdFusion 2021 versions antérieures à 9
Adobe ColdFusion ColdFusion 2023 versions antérieures à 3

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2018 versions ant\u00e9rieures \u00e0 19",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 9",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2023 versions ant\u00e9rieures \u00e0 3",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-38204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38204"
    },
    {
      "name": "CVE-2023-38206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38206"
    },
    {
      "name": "CVE-2023-38205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38205"
    }
  ],
  "initial_release_date": "2023-07-20T00:00:00",
  "last_revision_date": "2023-07-20T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe\u00a0apsb23-47 du 19 juillet 2023",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html"
    }
  ],
  "reference": "CERTFR-2023-AVI-0569",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-07-20T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Adobe ColdFusion.\nElles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n\nAdobe indique que la vuln\u00e9rabilit\u00e9 CVE-2023-38205 est activement\nexploit\u00e9e dans le cadre d\u0027attaques cibl\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Adobe ColdFusion",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb23-47 du 19 juillet 2023",
      "url": null
    }
  ]
}

CERTFR-2023-AVI-0549
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Adobe ColdFusion. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance. Adobe indique avoir connaissance d'une preuve de concept disponible publiquement.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2023 versions antérieures à 2
Adobe ColdFusion ColdFusion 2021 versions antérieures à 8
Adobe ColdFusion ColdFusion 2018 versions antérieures à 18
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2023 versions ant\u00e9rieures \u00e0 2",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 8",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2018 versions ant\u00e9rieures \u00e0 18",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-38203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38203"
    }
  ],
  "initial_release_date": "2023-07-17T00:00:00",
  "last_revision_date": "2023-07-17T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0549",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-07-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Adobe ColdFusion. Elle permet \u00e0\nun attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance.\nAdobe indique avoir connaissance d\u0027une preuve de concept disponible\npubliquement.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Adobe ColdFusion",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb23-41 du 14 juillet 2023",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-41.html"
    }
  ]
}

CERTFR-2023-AVI-0528
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Adobe ColdFusion. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité et une exécution de code arbitraire à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Adobe ColdFusion Adobe ColdFusion 2023 versions antérieures à 1
Adobe ColdFusion Adobe ColdFusion 2021 versions antérieures à 7
Adobe ColdFusion Adobe ColdFusion 2018 versions antérieures à 17

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Adobe ColdFusion 2023 versions ant\u00e9rieures \u00e0 1",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe ColdFusion 2021 versions ant\u00e9rieures \u00e0 7",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe ColdFusion 2018 versions ant\u00e9rieures \u00e0 17",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-29301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29301"
    },
    {
      "name": "CVE-2023-29298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29298"
    },
    {
      "name": "CVE-2023-29300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29300"
    }
  ],
  "initial_release_date": "2023-07-12T00:00:00",
  "last_revision_date": "2023-07-12T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe\u00a0apsb23-40 du 11 juillet 2023",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html"
    }
  ],
  "reference": "CERTFR-2023-AVI-0528",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-07-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Adobe ColdFusion\u003c/span\u003e. Elles permettent \u00e0\nun attaquant de provoquer un contournement de la politique de s\u00e9curit\u00e9\net une ex\u00e9cution de code arbitraire \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Adobe ColdFusion",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb23-40 du 11 juillet 2023",
      "url": null
    }
  ]
}

CERTFR-2023-AVI-0227
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Elles permettent à un attaquant de provoquer une injection de code indirecte à distance (XSS), un contournement de la politique de sécurité, une exécution de code arbitraire à distance et une atteinte à la confidentialité des données.

L'éditeur indique que la vulnérabilité CVE-2023-26360 est exploitée dans le cadre d'attaques ciblées.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2021 versions antérieures à Update 6
Adobe ColdFusion ColdFusion 2018 versions antérieures à Update 16
Adobe Magento Magento Open Source 2.4.4.x versions antérieures à 2.4.4-p3
Adobe Commerce Adobe Commerce 2.4.4.x versions antérieures à 2.4.4-p3
Adobe Commerce Adobe Commerce 2.4.5.x versions antérieures à 2.4.5-p2
Adobe Magento Magento Open Source 2.4.5.x versions antérieures à 2.4.5-p2

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 6",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2018 versions ant\u00e9rieures \u00e0 Update 16",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source 2.4.4.x versions ant\u00e9rieures \u00e0 2.4.4-p3",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe Commerce 2.4.4.x versions ant\u00e9rieures \u00e0 2.4.4-p3",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe Commerce 2.4.5.x versions ant\u00e9rieures \u00e0 2.4.5-p2",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source 2.4.5.x versions ant\u00e9rieures \u00e0 2.4.5-p2",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-22247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22247"
    },
    {
      "name": "CVE-2023-22250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22250"
    },
    {
      "name": "CVE-2023-26359",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-26359"
    },
    {
      "name": "CVE-2023-26360",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-26360"
    },
    {
      "name": "CVE-2023-26361",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-26361"
    },
    {
      "name": "CVE-2023-22249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22249"
    },
    {
      "name": "CVE-2023-22251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22251"
    }
  ],
  "initial_release_date": "2023-03-15T00:00:00",
  "last_revision_date": "2023-03-15T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe\u00a0APSB23-25 du 14 mars 2023",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html"
    }
  ],
  "reference": "CERTFR-2023-AVI-0227",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-03-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits \u003cspan\nclass=\"textit\"\u003eAdobe\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer une injection de code indirecte \u00e0 distance (XSS), un\ncontournement de la politique de s\u00e9curit\u00e9, une ex\u00e9cution de code\narbitraire \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n\nL\u0027\u00e9diteur indique que la vuln\u00e9rabilit\u00e9 CVE-2023-26360 est exploit\u00e9e dans\nle cadre d\u0027attaques cibl\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB23-17 du 14 mars 2023",
      "url": "https://helpx.adobe.com/security/products/magento/apsb23-17.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB23-25 du 14 mars 2023",
      "url": null
    }
  ]
}

CERTFR-2022-AVI-920
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service et un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2021 versions antérieures à Update 5
Adobe Commerce Adobe Commerce versions 2.4.4x antérieures à 2.4.4-p2
Adobe Magento Magento Open Source versions 2.4.5x antérieures à 2.4.5-p1
Adobe Magento Magento Open Source versions 2.4.4x antérieures à 2.4.4-p2
Adobe Acrobat Reader DC Acrobat Reader DC versions antérieures à 22.003.20258
Adobe Acrobat DC Acrobat DC versions antérieures à 22.003.20258
Adobe Acrobat Acrobat 2020 versions antérieures à 20.005.30407
Adobe ColdFusion ColdFusion 2018 versions antérieures à Update 15
Adobe Commerce Adobe Commerce versions 2.4.5x antérieures à 2.4.5-p1
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30407

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 5",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe Commerce versions 2.4.4x ant\u00e9rieures \u00e0 2.4.4-p2",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.5x ant\u00e9rieures \u00e0 2.4.5-p1",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.4x ant\u00e9rieures \u00e0 2.4.4-p2",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader DC versions ant\u00e9rieures \u00e0 22.003.20258",
      "product": {
        "name": "Acrobat Reader DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat DC versions ant\u00e9rieures \u00e0 22.003.20258",
      "product": {
        "name": "Acrobat DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2020 versions ant\u00e9rieures \u00e0 20.005.30407",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2018 versions ant\u00e9rieures \u00e0 Update 15",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe Commerce versions 2.4.5x ant\u00e9rieures \u00e0 2.4.5-p1",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30407",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-42342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42342"
    },
    {
      "name": "CVE-2022-42339",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42339"
    },
    {
      "name": "CVE-2022-35712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35712"
    },
    {
      "name": "CVE-2022-35711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35711"
    },
    {
      "name": "CVE-2022-35690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35690"
    },
    {
      "name": "CVE-2022-35689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35689"
    },
    {
      "name": "CVE-2022-35710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35710"
    },
    {
      "name": "CVE-2022-38422",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38422"
    },
    {
      "name": "CVE-2022-42340",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42340"
    },
    {
      "name": "CVE-2022-38420",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38420"
    },
    {
      "name": "CVE-2022-35691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35691"
    },
    {
      "name": "CVE-2022-38424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38424"
    },
    {
      "name": "CVE-2022-38423",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38423"
    },
    {
      "name": "CVE-2022-38421",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38421"
    },
    {
      "name": "CVE-2022-38449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38449"
    },
    {
      "name": "CVE-2022-38419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38419"
    },
    {
      "name": "CVE-2022-38437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38437"
    },
    {
      "name": "CVE-2022-35698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35698"
    },
    {
      "name": "CVE-2022-38450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38450"
    },
    {
      "name": "CVE-2022-38418",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38418"
    },
    {
      "name": "CVE-2022-42341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42341"
    }
  ],
  "initial_release_date": "2022-10-17T00:00:00",
  "last_revision_date": "2022-10-17T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-920",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-10-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb22-44 du 11 octobre 2022",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb22-44.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb22-48 du 12 octobre 2022",
      "url": "https://helpx.adobe.com/security/products/magento/apsb22-48.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb22-46 du 11 octobre 2022",
      "url": "https://helpx.adobe.com/security/products/acrobat/apsb22-46.html"
    }
  ]
}

CERTFR-2022-AVI-441
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Adobe ColdFusion. Elle permet à un attaquant de provoquer une injection de code indirecte à distance (XSS).

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Adobe ColdFusion Adobe ColdFusion 2021 versions antérieures à Update 4
Adobe ColdFusion Adobe ColdFusion 2018 versions antérieures à Update 14
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Adobe ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 4",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe ColdFusion 2018 versions ant\u00e9rieures \u00e0 Update 14",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-28818",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28818"
    }
  ],
  "initial_release_date": "2022-05-11T00:00:00",
  "last_revision_date": "2022-05-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-441",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-05-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Adobe ColdFusion. Elle permet \u00e0\nun attaquant de provoquer une injection de code indirecte \u00e0 distance\n(XSS).\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Adobe ColdFusion",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb22-22 du 10 mai 2022",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb22-22.html"
    }
  ]
}

CERTFR-2021-AVI-704
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service et un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2021 versions antérieures à la version 2
Adobe Acrobat Reader Acrobat Reader 2020 Classic 2020 versions antérieures à 2020.004.30015
Adobe Acrobat Reader DC Acrobat Reader DC versions antérieures à 2021.007.20091
Adobe ColdFusion ColdFusion 2018 versions antérieures à la version 12
Adobe Acrobat Acrobat 2017 Classic 2017 versions antérieures à 2017.011.30202
Adobe Acrobat Reader Acrobat Reader 2017 Classic 2017 versions antérieures à 2017.011.30202
Adobe Acrobat DC Acrobat DC versions antérieures à 2021.007.20091
Adobe Acrobat Acrobat 2020 Classic 2020 versions antérieures à 2020.004.30015
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 la version 2",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 Classic 2020 versions ant\u00e9rieures \u00e0 2020.004.30015",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader DC versions ant\u00e9rieures \u00e0 2021.007.20091",
      "product": {
        "name": "Acrobat Reader DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2018 versions ant\u00e9rieures \u00e0 la version 12",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2017 Classic 2017 versions ant\u00e9rieures \u00e0 2017.011.30202",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2017 Classic 2017 versions ant\u00e9rieures \u00e0 2017.011.30202",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat DC versions ant\u00e9rieures \u00e0 2021.007.20091",
      "product": {
        "name": "Acrobat DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2020 Classic 2020 versions ant\u00e9rieures \u00e0 2020.004.30015",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-39852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39852"
    },
    {
      "name": "CVE-2021-39839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39839"
    },
    {
      "name": "CVE-2021-39838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39838"
    },
    {
      "name": "CVE-2021-35982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35982"
    },
    {
      "name": "CVE-2021-39859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39859"
    },
    {
      "name": "CVE-2021-39863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39863"
    },
    {
      "name": "CVE-2021-39850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39850"
    },
    {
      "name": "CVE-2021-39845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39845"
    },
    {
      "name": "CVE-2021-39855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39855"
    },
    {
      "name": "CVE-2021-39840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39840"
    },
    {
      "name": "CVE-2021-39837",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39837"
    },
    {
      "name": "CVE-2021-40699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-40699"
    },
    {
      "name": "CVE-2021-39843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39843"
    },
    {
      "name": "CVE-2021-40698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-40698"
    },
    {
      "name": "CVE-2021-39853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39853"
    },
    {
      "name": "CVE-2021-39844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39844"
    },
    {
      "name": "CVE-2021-39856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39856"
    },
    {
      "name": "CVE-2021-39849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39849"
    },
    {
      "name": "CVE-2021-39846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39846"
    },
    {
      "name": "CVE-2021-39857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39857"
    },
    {
      "name": "CVE-2021-39858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39858"
    },
    {
      "name": "CVE-2021-39861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39861"
    },
    {
      "name": "CVE-2021-39841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39841"
    },
    {
      "name": "CVE-2021-39842",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39842"
    },
    {
      "name": "CVE-2021-39860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39860"
    },
    {
      "name": "CVE-2021-39836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39836"
    },
    {
      "name": "CVE-2021-39854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39854"
    },
    {
      "name": "CVE-2021-39851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39851"
    }
  ],
  "initial_release_date": "2021-09-15T00:00:00",
  "last_revision_date": "2021-09-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-704",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-09-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb21-75 du 14 septembre 2021",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb21-75.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb21-55 du 14 septembre 2021",
      "url": "https://helpx.adobe.com/security/products/acrobat/apsb21-55.html"
    }
  ]
}

CVE-2025-54234 (GCVE-0-2025-54234)
Vulnerability from nvd
Published
2025-08-18 16:43
Modified
2025-10-01 21:36
CWE
  • CWE-918 - Server-Side Request Forgery (SSRF) ()
Summary
ColdFusion versions 2025.1, 2023.13, 2021.19 and earlier are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to limited file system read. A high-privilege authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: 0    2021.19
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-54234",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-18T19:48:07.820611Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-18T19:48:23.836Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "2021.19",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-05-14T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "ColdFusion versions 2025.1, 2023.13, 2021.19 and earlier are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to limited file system read. A high-privilege authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 2.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 2.7,
            "environmentalSeverity": "LOW",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "NONE",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "LOW",
            "modifiedIntegrityImpact": "NONE",
            "modifiedPrivilegesRequired": "HIGH",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "HIGH",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 2.7,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-918",
              "description": "Server-Side Request Forgery (SSRF) (CWE-918)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-01T21:36:41.967Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb25-52.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "ColdFusion | Server-Side Request Forgery (SSRF) (CWE-918)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-54234",
    "datePublished": "2025-08-18T16:43:51.605Z",
    "dateReserved": "2025-07-17T21:15:02.452Z",
    "dateUpdated": "2025-10-01T21:36:41.967Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20767 (GCVE-0-2024-20767)
Vulnerability from nvd
Published
2024-03-18 11:43
Modified
2025-10-21 23:05
CWE
  • CWE-284 - Improper Access Control ()
Summary
ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could result in arbitrary file system read. An attacker could leverage this vulnerability to access or modify restricted files. Exploitation of this issue does not require user interaction. Exploitation of this issue requires the admin panel be exposed to the internet.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: 0    2021.12
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "affected",
            "product": "coldfusion",
            "vendor": "adobe",
            "versions": [
              {
                "lessThanOrEqual": "2023.0_update_12",
                "status": "affected",
                "version": "2023.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "2021.0_update12",
                "status": "affected",
                "version": "2021.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "affected",
            "product": "coldfusion",
            "vendor": "adobe",
            "versions": [
              {
                "lessThanOrEqual": "2023.0_update_12",
                "status": "affected",
                "version": "2023.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "2021.0_update12",
                "status": "affected",
                "version": "2021.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20767",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-17T13:27:06.428662Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-12-16",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-20767"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:22.747Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-20767"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2024-12-16T00:00:00+00:00",
            "value": "CVE-2024-20767 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.948Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb24-14.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "2021.12",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2024-03-12T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could result in arbitrary file system read. An attacker could leverage this vulnerability to access or modify restricted files. Exploitation of this issue does not require user interaction. Exploitation of this issue requires the admin panel be exposed to the internet."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 7.4,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "HIGH",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 7.4,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control (CWE-284)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-12T17:08:09.376Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb24-14.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "ColdFusion | Improper Access Control (CWE-284)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2024-20767",
    "datePublished": "2024-03-18T11:43:28.473Z",
    "dateReserved": "2023-12-04T16:52:22.987Z",
    "dateUpdated": "2025-10-21T23:05:22.747Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-38205 (GCVE-0-2023-38205)
Vulnerability from nvd
Published
2023-09-14 07:40
Modified
2025-10-21 23:05
CWE
  • CWE-284 - Improper Access Control ()
Summary
Adobe ColdFusion versions 2018u18 (and earlier), 2021u8 (and earlier) and 2023u2 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: 0    cf2023U2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:30:14.115Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-38205",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-16T19:00:51.927416Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-07-20",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-38205"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:37.864Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-38205"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2023-07-20T00:00:00+00:00",
            "value": "CVE-2023-38205 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "cf2023U2",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2023-07-19T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe ColdFusion versions 2018u18 (and earlier), 2021u8 (and earlier) and 2023u2 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 7.5,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "NONE",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "NONE",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "NOT_DEFINED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 7.5,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control (CWE-284)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-14T07:40:12.725Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "ColdFusion Bypass - Vulnerability disclosure in ColdFusion | BYPASS CVE-2023-29298"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2023-38205",
    "datePublished": "2023-09-14T07:40:12.725Z",
    "dateReserved": "2023-07-13T16:21:52.612Z",
    "dateUpdated": "2025-10-21T23:05:37.864Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-38203 (GCVE-0-2023-38203)
Vulnerability from nvd
Published
2023-07-20 15:41
Modified
2025-10-21 23:05
Severity ?
CWE
  • CWE-502 - Deserialization of Untrusted Data ()
Summary
Adobe ColdFusion versions 2018u17 (and earlier), 2021u7 (and earlier) and 2023u1 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: 0    cf2023U1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:30:14.189Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-41.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-38203",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-08T17:10:27.247807Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-01-08",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-38203"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:42.563Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-38203"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2024-01-08T00:00:00+00:00",
            "value": "CVE-2023-38203 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "cf2023U1",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2023-07-14T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe ColdFusion versions 2018u17 (and earlier), 2021u7 (and earlier) and 2023u1 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 9.8,
            "environmentalSeverity": "CRITICAL",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "HIGH",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "NOT_DEFINED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 9.8,
            "temporalSeverity": "CRITICAL",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-502",
              "description": "Deserialization of Untrusted Data (CWE-502)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-20T15:41:10.683Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-41.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Analysis CVE-2023-29300 Bypass: Adobe ColdFusion Pre-Auth RCE "
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2023-38203",
    "datePublished": "2023-07-20T15:41:10.683Z",
    "dateReserved": "2023-07-13T16:21:52.611Z",
    "dateUpdated": "2025-10-21T23:05:42.563Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-29300 (GCVE-0-2023-29300)
Vulnerability from nvd
Published
2023-07-12 15:46
Modified
2025-10-21 23:05
Severity ?
CWE
  • CWE-502 - Deserialization of Untrusted Data ()
Summary
Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: 0    2023.0.0.330468
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:07:44.360Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-29300",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-08T17:03:34.100288Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-01-08",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-29300"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:42.860Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-29300"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2024-01-08T00:00:00+00:00",
            "value": "CVE-2023-29300 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "2023.0.0.330468",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2023-07-11T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 9.8,
            "environmentalSeverity": "CRITICAL",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "HIGH",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "NOT_DEFINED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 9.8,
            "temporalSeverity": "CRITICAL",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-502",
              "description": "Deserialization of Untrusted Data (CWE-502)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T15:46:08.686Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Adobe ColdFusion Deserialization of Untrusted Data Arbitrary code execution"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2023-29300",
    "datePublished": "2023-07-12T15:46:08.686Z",
    "dateReserved": "2023-04-04T20:46:42.578Z",
    "dateUpdated": "2025-10-21T23:05:42.860Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-29298 (GCVE-0-2023-29298)
Vulnerability from nvd
Published
2023-07-12 15:46
Modified
2025-10-21 23:05
CWE
  • CWE-284 - Improper Access Control ()
Summary
Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: 0    2023.0.0.330468
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:07:44.395Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-29298",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-04T16:13:39.163367Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-07-20",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-29298"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:42.991Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-29298"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2023-07-20T00:00:00+00:00",
            "value": "CVE-2023-29298 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "2023.0.0.330468",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2023-07-11T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 7.5,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "NONE",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "NONE",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "NOT_DEFINED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 7.5,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control (CWE-284)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T15:46:07.094Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Adobe ColdFusion Improper Access Control Security feature bypass"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2023-29298",
    "datePublished": "2023-07-12T15:46:07.094Z",
    "dateReserved": "2023-04-04T20:46:42.577Z",
    "dateUpdated": "2025-10-21T23:05:42.991Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-26360 (GCVE-0-2023-26360)
Vulnerability from nvd
Published
2023-03-23 00:00
Modified
2025-10-21 23:15
CWE
  • CWE-284 - Improper Access Control ()
Summary
Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: unspecified   <
Version: unspecified   <
Version: unspecified   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T11:46:24.575Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/172079/Adobe-ColdFusion-Unauthenticated-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-26360",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-04T16:12:09.022109Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-03-15",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-26360"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:15:21.971Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-26360"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2023-03-15T00:00:00+00:00",
            "value": "CVE-2023-26360 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "CF2018U15",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "CF2021U5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "None",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-03-14T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control (CWE-284)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-01T00:00:00.000Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/172079/Adobe-ColdFusion-Unauthenticated-Remote-Code-Execution.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Adobe ColdFusion Improper Access Control Arbitrary code execution"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2023-26360",
    "datePublished": "2023-03-23T00:00:00.000Z",
    "dateReserved": "2023-02-22T00:00:00.000Z",
    "dateUpdated": "2025-10-21T23:15:21.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-26359 (GCVE-0-2023-26359)
Vulnerability from nvd
Published
2023-03-23 00:00
Modified
2025-10-21 23:15
Severity ?
CWE
  • CWE-502 - Deserialization of Untrusted Data ()
Summary
Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: unspecified   <
Version: unspecified   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T11:46:24.561Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-26359",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-04T16:11:26.893896Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-08-21",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-26359"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:15:22.129Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-26359"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2023-08-21T00:00:00+00:00",
            "value": "CVE-2023-26359 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "CF2018U15, CF2021U5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "None",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-03-14T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-502",
              "description": "Deserialization of Untrusted Data (CWE-502)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T00:00:00.000Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Adobe ColdFusion Deserialization of Untrusted Data Arbitrary code execution"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2023-26359",
    "datePublished": "2023-03-23T00:00:00.000Z",
    "dateReserved": "2023-02-22T00:00:00.000Z",
    "dateUpdated": "2025-10-21T23:15:22.129Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20767 (GCVE-0-2024-20767)
Vulnerability from cvelistv5
Published
2024-03-18 11:43
Modified
2025-10-21 23:05
CWE
  • CWE-284 - Improper Access Control ()
Summary
ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could result in arbitrary file system read. An attacker could leverage this vulnerability to access or modify restricted files. Exploitation of this issue does not require user interaction. Exploitation of this issue requires the admin panel be exposed to the internet.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: 0    2021.12
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "affected",
            "product": "coldfusion",
            "vendor": "adobe",
            "versions": [
              {
                "lessThanOrEqual": "2023.0_update_12",
                "status": "affected",
                "version": "2023.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "2021.0_update12",
                "status": "affected",
                "version": "2021.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "affected",
            "product": "coldfusion",
            "vendor": "adobe",
            "versions": [
              {
                "lessThanOrEqual": "2023.0_update_12",
                "status": "affected",
                "version": "2023.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "2021.0_update12",
                "status": "affected",
                "version": "2021.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20767",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-17T13:27:06.428662Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-12-16",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-20767"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:22.747Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-20767"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2024-12-16T00:00:00+00:00",
            "value": "CVE-2024-20767 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.948Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb24-14.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "2021.12",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2024-03-12T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could result in arbitrary file system read. An attacker could leverage this vulnerability to access or modify restricted files. Exploitation of this issue does not require user interaction. Exploitation of this issue requires the admin panel be exposed to the internet."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 7.4,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "HIGH",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 7.4,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control (CWE-284)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-12T17:08:09.376Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb24-14.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "ColdFusion | Improper Access Control (CWE-284)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2024-20767",
    "datePublished": "2024-03-18T11:43:28.473Z",
    "dateReserved": "2023-12-04T16:52:22.987Z",
    "dateUpdated": "2025-10-21T23:05:22.747Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-38205 (GCVE-0-2023-38205)
Vulnerability from cvelistv5
Published
2023-09-14 07:40
Modified
2025-10-21 23:05
CWE
  • CWE-284 - Improper Access Control ()
Summary
Adobe ColdFusion versions 2018u18 (and earlier), 2021u8 (and earlier) and 2023u2 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: 0    cf2023U2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:30:14.115Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-38205",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-16T19:00:51.927416Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-07-20",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-38205"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:37.864Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-38205"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2023-07-20T00:00:00+00:00",
            "value": "CVE-2023-38205 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "cf2023U2",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2023-07-19T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe ColdFusion versions 2018u18 (and earlier), 2021u8 (and earlier) and 2023u2 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 7.5,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "NONE",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "NONE",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "NOT_DEFINED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 7.5,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control (CWE-284)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-14T07:40:12.725Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "ColdFusion Bypass - Vulnerability disclosure in ColdFusion | BYPASS CVE-2023-29298"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2023-38205",
    "datePublished": "2023-09-14T07:40:12.725Z",
    "dateReserved": "2023-07-13T16:21:52.612Z",
    "dateUpdated": "2025-10-21T23:05:37.864Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-38203 (GCVE-0-2023-38203)
Vulnerability from cvelistv5
Published
2023-07-20 15:41
Modified
2025-10-21 23:05
Severity ?
CWE
  • CWE-502 - Deserialization of Untrusted Data ()
Summary
Adobe ColdFusion versions 2018u17 (and earlier), 2021u7 (and earlier) and 2023u1 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: 0    cf2023U1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:30:14.189Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-41.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-38203",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-08T17:10:27.247807Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-01-08",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-38203"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:42.563Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-38203"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2024-01-08T00:00:00+00:00",
            "value": "CVE-2023-38203 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "cf2023U1",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2023-07-14T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe ColdFusion versions 2018u17 (and earlier), 2021u7 (and earlier) and 2023u1 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 9.8,
            "environmentalSeverity": "CRITICAL",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "HIGH",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "NOT_DEFINED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 9.8,
            "temporalSeverity": "CRITICAL",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-502",
              "description": "Deserialization of Untrusted Data (CWE-502)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-20T15:41:10.683Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-41.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Analysis CVE-2023-29300 Bypass: Adobe ColdFusion Pre-Auth RCE "
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2023-38203",
    "datePublished": "2023-07-20T15:41:10.683Z",
    "dateReserved": "2023-07-13T16:21:52.611Z",
    "dateUpdated": "2025-10-21T23:05:42.563Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-29300 (GCVE-0-2023-29300)
Vulnerability from cvelistv5
Published
2023-07-12 15:46
Modified
2025-10-21 23:05
Severity ?
CWE
  • CWE-502 - Deserialization of Untrusted Data ()
Summary
Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: 0    2023.0.0.330468
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:07:44.360Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-29300",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-08T17:03:34.100288Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-01-08",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-29300"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:42.860Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-29300"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2024-01-08T00:00:00+00:00",
            "value": "CVE-2023-29300 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "2023.0.0.330468",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2023-07-11T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 9.8,
            "environmentalSeverity": "CRITICAL",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "HIGH",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "NOT_DEFINED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 9.8,
            "temporalSeverity": "CRITICAL",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-502",
              "description": "Deserialization of Untrusted Data (CWE-502)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T15:46:08.686Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Adobe ColdFusion Deserialization of Untrusted Data Arbitrary code execution"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2023-29300",
    "datePublished": "2023-07-12T15:46:08.686Z",
    "dateReserved": "2023-04-04T20:46:42.578Z",
    "dateUpdated": "2025-10-21T23:05:42.860Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-29298 (GCVE-0-2023-29298)
Vulnerability from cvelistv5
Published
2023-07-12 15:46
Modified
2025-10-21 23:05
CWE
  • CWE-284 - Improper Access Control ()
Summary
Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: 0    2023.0.0.330468
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:07:44.395Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-29298",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-04T16:13:39.163367Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-07-20",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-29298"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:42.991Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-29298"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2023-07-20T00:00:00+00:00",
            "value": "CVE-2023-29298 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "2023.0.0.330468",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2023-07-11T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 7.5,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "NONE",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "NONE",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "NOT_DEFINED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 7.5,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control (CWE-284)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T15:46:07.094Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Adobe ColdFusion Improper Access Control Security feature bypass"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2023-29298",
    "datePublished": "2023-07-12T15:46:07.094Z",
    "dateReserved": "2023-04-04T20:46:42.577Z",
    "dateUpdated": "2025-10-21T23:05:42.991Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-26360 (GCVE-0-2023-26360)
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2025-10-21 23:15
CWE
  • CWE-284 - Improper Access Control ()
Summary
Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: unspecified   <
Version: unspecified   <
Version: unspecified   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T11:46:24.575Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/172079/Adobe-ColdFusion-Unauthenticated-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-26360",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-04T16:12:09.022109Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-03-15",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-26360"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:15:21.971Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-26360"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2023-03-15T00:00:00+00:00",
            "value": "CVE-2023-26360 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "CF2018U15",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "CF2021U5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "None",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-03-14T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control (CWE-284)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-01T00:00:00.000Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/172079/Adobe-ColdFusion-Unauthenticated-Remote-Code-Execution.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Adobe ColdFusion Improper Access Control Arbitrary code execution"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2023-26360",
    "datePublished": "2023-03-23T00:00:00.000Z",
    "dateReserved": "2023-02-22T00:00:00.000Z",
    "dateUpdated": "2025-10-21T23:15:21.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-26359 (GCVE-0-2023-26359)
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2025-10-21 23:15
Severity ?
CWE
  • CWE-502 - Deserialization of Untrusted Data ()
Summary
Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction.
Impacted products
Vendor Product Version
Adobe ColdFusion Version: unspecified   <
Version: unspecified   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T11:46:24.561Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-26359",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-04T16:11:26.893896Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-08-21",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-26359"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:15:22.129Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-26359"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2023-08-21T00:00:00+00:00",
            "value": "CVE-2023-26359 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ColdFusion",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "CF2018U15, CF2021U5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "None",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-03-14T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-502",
              "description": "Deserialization of Untrusted Data (CWE-502)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T00:00:00.000Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Adobe ColdFusion Deserialization of Untrusted Data Arbitrary code execution"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2023-26359",
    "datePublished": "2023-03-23T00:00:00.000Z",
    "dateReserved": "2023-02-22T00:00:00.000Z",
    "dateUpdated": "2025-10-21T23:15:22.129Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}