Lucene search

K
cveAdobeCVE-2018-15963
HistorySep 25, 2018 - 1:29 p.m.

CVE-2018-15963

2018-09-2513:29:01
adobe
web.nvd.nist.gov
31
adobe
coldfusion
cve-2018-15963
security
vulnerability
bypass
folder creation
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

7.2

Confidence

Low

EPSS

0.011

Percentile

84.7%

Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary folder creation.

Affected configurations

Nvd
Vulners
Node
adobecoldfusionMatch11.0-
OR
adobecoldfusionMatch11.0update1
OR
adobecoldfusionMatch11.0update10
OR
adobecoldfusionMatch11.0update11
OR
adobecoldfusionMatch11.0update12
OR
adobecoldfusionMatch11.0update13
OR
adobecoldfusionMatch11.0update14
OR
adobecoldfusionMatch11.0update2
OR
adobecoldfusionMatch11.0update3
OR
adobecoldfusionMatch11.0update4
OR
adobecoldfusionMatch11.0update5
OR
adobecoldfusionMatch11.0update6
OR
adobecoldfusionMatch11.0update7
OR
adobecoldfusionMatch11.0update8
OR
adobecoldfusionMatch11.0update9
OR
adobecoldfusionMatch2016-
OR
adobecoldfusionMatch2016update1
OR
adobecoldfusionMatch2016update2
OR
adobecoldfusionMatch2016update3
OR
adobecoldfusionMatch2016update4
OR
adobecoldfusionMatch2016update5
OR
adobecoldfusionMatch2016update6
OR
adobecoldfusionMatch2018-
VendorProductVersionCPE
adobecoldfusion11.0cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:*
adobecoldfusion11.0cpe:2.3:a:adobe:coldfusion:11.0:update1:*:*:*:*:*:*
adobecoldfusion11.0cpe:2.3:a:adobe:coldfusion:11.0:update10:*:*:*:*:*:*
adobecoldfusion11.0cpe:2.3:a:adobe:coldfusion:11.0:update11:*:*:*:*:*:*
adobecoldfusion11.0cpe:2.3:a:adobe:coldfusion:11.0:update12:*:*:*:*:*:*
adobecoldfusion11.0cpe:2.3:a:adobe:coldfusion:11.0:update13:*:*:*:*:*:*
adobecoldfusion11.0cpe:2.3:a:adobe:coldfusion:11.0:update14:*:*:*:*:*:*
adobecoldfusion11.0cpe:2.3:a:adobe:coldfusion:11.0:update2:*:*:*:*:*:*
adobecoldfusion11.0cpe:2.3:a:adobe:coldfusion:11.0:update3:*:*:*:*:*:*
adobecoldfusion11.0cpe:2.3:a:adobe:coldfusion:11.0:update4:*:*:*:*:*:*
Rows per page:
1-10 of 231

CNA Affected

[
  {
    "product": "ColdFusion",
    "vendor": "Adobe",
    "versions": [
      {
        "status": "affected",
        "version": "July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier versions"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

7.2

Confidence

Low

EPSS

0.011

Percentile

84.7%