Lucene search

K
cvelistAdobeCVELIST:CVE-2018-15963
HistorySep 25, 2018 - 1:00 p.m.

CVE-2018-15963

2018-09-2513:00:00
adobe
www.cve.org
10

AI Score

6.4

Confidence

High

EPSS

0.011

Percentile

84.7%

Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary folder creation.

CNA Affected

[
  {
    "product": "ColdFusion",
    "vendor": "Adobe",
    "versions": [
      {
        "status": "affected",
        "version": "July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier versions"
      }
    ]
  }
]

AI Score

6.4

Confidence

High

EPSS

0.011

Percentile

84.7%

Related for CVELIST:CVE-2018-15963