First published: Fri Nov 17 2023(Updated: )
Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.
Credit: psirt@adobe.com
Affected Software | Affected Version | How to fix |
---|---|---|
Adobe ColdFusion | <2021 | |
Adobe ColdFusion | =2021 | |
Adobe ColdFusion | =2021-update1 | |
Adobe ColdFusion | =2021-update10 | |
Adobe ColdFusion | =2021-update11 | |
Adobe ColdFusion | =2021-update2 | |
Adobe ColdFusion | =2021-update3 | |
Adobe ColdFusion | =2021-update4 | |
Adobe ColdFusion | =2021-update5 | |
Adobe ColdFusion | =2021-update6 | |
Adobe ColdFusion | =2021-update7 | |
Adobe ColdFusion | =2021-update8 | |
Adobe ColdFusion | =2021-update9 | |
Adobe ColdFusion | =2023 | |
Adobe ColdFusion | =2023-update1 | |
Adobe ColdFusion | =2023-update2 | |
Adobe ColdFusion | =2023-update3 | |
Adobe ColdFusion | =2023-update4 | |
Adobe ColdFusion | =2023-update5 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-44351 is a vulnerability that affects Adobe ColdFusion, allowing for arbitrary code execution.
Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by CVE-2023-44351.
CVE-2023-44351 is considered critical with a severity value of 9.8.
Exploitation of CVE-2023-44351 does not require user interaction and can result in arbitrary code execution.
More information about CVE-2023-44351 can be found at the following link: [Adobe Security Bulletin APSB23-52](https://helpx.adobe.com/security/products/coldfusion/apsb23-52.html).