Exploited
CWE
502
Advisory Published
Updated

CVE-2023-38203: Adobe ColdFusion Deserialization of Untrusted Data Vulnerability

First published: Thu Jul 20 2023(Updated: )

Adobe ColdFusion versions 2018u17 (and earlier), 2021u7 (and earlier) and 2023u1 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.

Credit: psirt@adobe.com psirt@adobe.com

Affected SoftwareAffected VersionHow to fix
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update2
Adobe ColdFusion=2018-update3
Adobe ColdFusion=2018-update4
Adobe ColdFusion=2018-update5
Adobe ColdFusion=2018-update6
Adobe ColdFusion=2018-update7
Adobe ColdFusion=2018-update8
Adobe ColdFusion=2018-update9
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2021
Adobe ColdFusion=2021-update1
Adobe ColdFusion=2021-update2
Adobe ColdFusion=2021-update3
Adobe ColdFusion=2018-update13
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2021-update4
Adobe ColdFusion=2018-update14
Adobe ColdFusion=2021-update5
Adobe ColdFusion=2018-update15
Adobe ColdFusion=2018-update16
Adobe ColdFusion=2021-update6
Adobe ColdFusion=2021-update7
Adobe ColdFusion=2023-update1
Adobe ColdFusion=2023
Adobe ColdFusion=2018-update17
=2018
=2018-update1
=2018-update10
=2018-update11
=2018-update12
=2018-update13
=2018-update14
=2018-update15
=2018-update16
=2018-update17
=2018-update2
=2018-update3
=2018-update4
=2018-update5
=2018-update6
=2018-update7
=2018-update8
=2018-update9
=2021
=2021-update1
=2021-update2
=2021-update3
=2021-update4
=2021-update5
=2021-update6
=2021-update7
=2023
=2023-update1

Remedy

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-38203?

    CVE-2023-38203 is a Deserialization of Untrusted Data vulnerability in Adobe ColdFusion versions 2018u17, 2021u7, and 2023u1.

  • How severe is CVE-2023-38203?

    CVE-2023-38203 has a severity rating of 9 (critical).

  • How can CVE-2023-38203 be exploited?

    Exploitation of CVE-2023-38203 does not require user interaction.

  • What is the affected software?

    Adobe ColdFusion versions 2018u17 (and earlier), 2021u7 (and earlier), and 2023u1 (and earlier) are affected by CVE-2023-38203.

  • How can I fix CVE-2023-38203?

    To fix CVE-2023-38203, update to a version of Adobe ColdFusion that is later than 2018u17, 2021u7, or 2023u1.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203