Lucene search

K

Coldfusion Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2010-2861

Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion 9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter to (1) CFIDE/administrator/settings/mappings.cfm, (2) logging/settings.cfm, (3) datasources/index.cfm, (4) j2eepack...

9.8CVSS

9.3AI Score

0.968EPSS

2010-08-11 06:47 PM
934
In Wild
2
cve
cve

CVE-2013-0625

Adobe ColdFusion 9.0, 9.0.1, and 9.0.2, when a password is not configured, allows remote attackers to bypass authentication and possibly execute arbitrary code via unspecified vectors, as exploited in the wild in January 2013.

9.8CVSS

9.8AI Score

0.634EPSS

2013-01-09 01:55 AM
843
In Wild
cve
cve

CVE-2013-0632

administrator.cfc in Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10 allows remote attackers to bypass authentication and possibly execute arbitrary code by logging in to the RDS component using the default empty password and leveraging this session to access the administrative web interface, as exploit...

9.8CVSS

8.1AI Score

0.971EPSS

2013-01-17 12:55 AM
954
In Wild
2
cve
cve

CVE-2016-1114

Adobe ColdFusion 10 before Update 19, 11 before Update 8, and 2016 before Update 1 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.

9.8CVSS

9.7AI Score

0.004EPSS

2016-05-11 01:59 AM
26
cve
cve

CVE-2017-11283

Adobe ColdFusion has an Untrusted Data Deserialization vulnerability. This affects Update 4 and earlier versions for ColdFusion 2016, and Update 12 and earlier versions for ColdFusion 11.

9.8CVSS

9.3AI Score

0.516EPSS

2017-12-01 08:29 AM
55
cve
cve

CVE-2017-11284

Adobe ColdFusion has an Untrusted Data Deserialization vulnerability. This affects Update 4 and earlier versions for ColdFusion 2016, and Update 12 and earlier versions for ColdFusion 11.

9.8CVSS

9.4AI Score

0.516EPSS

2017-12-01 08:29 AM
62
2
cve
cve

CVE-2017-3066

Adobe ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier have a Java deserialization vulnerability in the Apache BlazeDS library. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.91EPSS

2017-04-27 02:59 PM
95
In Wild
cve
cve

CVE-2018-15957

Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.326EPSS

2018-09-25 01:29 PM
41
cve
cve

CVE-2018-15958

Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.326EPSS

2018-09-25 01:29 PM
27
cve
cve

CVE-2018-15959

Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.326EPSS

2018-09-25 01:29 PM
32
cve
cve

CVE-2018-15961

Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have an unrestricted file upload vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.975EPSS

2018-09-25 01:29 PM
951
In Wild
4
cve
cve

CVE-2018-15965

Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.326EPSS

2018-09-25 01:29 PM
31
cve
cve

CVE-2018-4939

Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Deserialization of Untrusted Data vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.969EPSS

2018-05-19 05:29 PM
902
In Wild
2
cve
cve

CVE-2019-7091

ColdFusion versions Update 1 and earlier, Update 7 and earlier, and Update 15 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.136EPSS

2019-05-24 07:29 PM
52
cve
cve

CVE-2019-7816

ColdFusion versions Update 2 and earlier, Update 9 and earlier, and Update 17 and earlier have a file upload restriction bypass vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.514EPSS

2019-05-24 06:29 PM
43
cve
cve

CVE-2019-7838

ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a file extension blacklist bypass vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.514EPSS

2019-06-12 04:29 PM
66
cve
cve

CVE-2019-7839

ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.7AI Score

0.649EPSS

2019-06-12 04:29 PM
100
cve
cve

CVE-2019-7840

ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.136EPSS

2019-06-12 04:29 PM
55
cve
cve

CVE-2019-8073

ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Command Injection via Vulnerable component vulnerability. Successful exploitation could lead to Arbitrary code execution in the context of the current user.

9.8CVSS

9.6AI Score

0.014EPSS

2019-09-27 04:15 PM
49
cve
cve

CVE-2019-8074

ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Path Traversal vulnerability. Successful exploitation could lead to Access Control Bypass in the context of the current user.

9.8CVSS

9.2AI Score

0.005EPSS

2019-09-27 04:15 PM
36
cve
cve

CVE-2019-8256

ColdFusion versions Update 6 and earlier have an insecure inherited permissions of default installation directory vulnerability. Successful exploitation could lead to privilege escalation.

9.8CVSS

9.2AI Score

0.003EPSS

2019-12-19 08:15 PM
65
cve
cve

CVE-2020-3794

ColdFusion versions ColdFusion 2016, and ColdFusion 2018 have a file inclusion vulnerability. Successful exploitation could lead to arbitrary code execution of files located in the webroot or its subdirectory.

9.8CVSS

9.5AI Score

0.005EPSS

2020-03-25 08:15 PM
40
cve
cve

CVE-2022-35690

Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction, the vulnerability ...

9.8CVSS

9.5AI Score

0.006EPSS

2022-10-14 08:15 PM
31
2
cve
cve

CVE-2022-35710

Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction, the vulnerability ...

9.8CVSS

9.5AI Score

0.006EPSS

2022-10-14 08:15 PM
33
3
cve
cve

CVE-2022-35711

Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction, the vulnerability i...

9.8CVSS

9.5AI Score

0.007EPSS

2022-10-14 08:15 PM
37
3
cve
cve

CVE-2022-35712

Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction, the vulnerability i...

9.8CVSS

9.5AI Score

0.007EPSS

2022-10-14 08:15 PM
53
7
cve
cve

CVE-2022-38418

Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue d...

9.8CVSS

9.5AI Score

0.005EPSS

2022-10-14 08:15 PM
49
5
cve
cve

CVE-2023-26359

Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction.

9.8CVSS

9.5AI Score

0.685EPSS

2023-03-23 08:15 PM
451
In Wild
cve
cve

CVE-2023-29300

Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.

9.8CVSS

9.3AI Score

0.968EPSS

2023-07-12 04:15 PM
176
In Wild
cve
cve

CVE-2023-38203

Adobe ColdFusion versions 2018u17 (and earlier), 2021u7 (and earlier) and 2023u1 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.

9.8CVSS

9.5AI Score

0.968EPSS

2023-07-20 04:15 PM
143
In Wild
cve
cve

CVE-2023-38204

Adobe ColdFusion versions 2018u18 (and earlier), 2021u8 (and earlier) and 2023u2 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.

9.8CVSS

9.4AI Score

0.966EPSS

2023-09-14 08:15 AM
51
cve
cve

CVE-2023-44350

Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.

9.8CVSS

9.4AI Score

0.002EPSS

2023-11-17 02:15 PM
57
cve
cve

CVE-2023-44351

Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.

9.8CVSS

9.3AI Score

0.002EPSS

2023-11-17 02:15 PM
61
cve
cve

CVE-2023-44353

Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.

9.8CVSS

9.4AI Score

0.009EPSS

2023-11-17 02:15 PM
62
cve
cve

CVE-2024-41874

ColdFusion versions 2023.9, 2021.15 and earlier are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. An attacker could exploit this vulnerability by providing crafted input to the application, which when ...

9.8CVSS

7.5AI Score

0.001EPSS

2024-09-13 10:15 AM
37