Lucene search

K
cvelistAdobeCVELIST:CVE-2017-3066
HistoryApr 27, 2017 - 2:00 p.m.

CVE-2017-3066

2017-04-2714:00:00
adobe
www.cve.org

9.7 High

AI Score

Confidence

High

0.91 High

EPSS

Percentile

98.9%

Adobe ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier have a Java deserialization vulnerability in the Apache BlazeDS library. Successful exploitation could lead to arbitrary code execution.

CNA Affected

[
  {
    "product": "Adobe ColdFusion ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Adobe ColdFusion ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier"
      }
    ]
  }
]

9.7 High

AI Score

Confidence

High

0.91 High

EPSS

Percentile

98.9%