Latest adobe coldfusion Vulnerabilities

Coldfusion - Default encrypt method (CFMX_COMPAT) allows decrypting with only 4 known chars
Adobe ColdFusion=2021-update1
Adobe ColdFusion=2021-update10
Adobe ColdFusion=2021-update11
Adobe ColdFusion=2021-update12
Adobe ColdFusion=2021-update13
Adobe ColdFusion=2021-update2
and 14 more
Adobe ColdFusion RCE Security Vulnerability
Adobe ColdFusion<2021
Adobe ColdFusion=2021
Adobe ColdFusion=2021-update1
Adobe ColdFusion=2021-update10
Adobe ColdFusion=2021-update11
Adobe ColdFusion=2021-update2
and 13 more
CVE-2023-38205 issues | ColdFusion Admin Panel Access
Adobe ColdFusion<2021
Adobe ColdFusion=2021
Adobe ColdFusion=2021-update1
Adobe ColdFusion=2021-update10
Adobe ColdFusion=2021-update11
Adobe ColdFusion=2021-update2
and 13 more
Reflected HTML Injection in coldfusion.servicelayer.ServicelayerExceptions exceptions
Adobe ColdFusion<2021
Adobe ColdFusion=2021
Adobe ColdFusion=2021-update1
Adobe ColdFusion=2021-update10
Adobe ColdFusion=2021-update11
Adobe ColdFusion=2021-update2
and 13 more
Unauthenticate Reflected XSS on Adobe Coldfusion 2018 - 2021 - 2023 last version
Adobe ColdFusion<2021
Adobe ColdFusion=2021
Adobe ColdFusion=2021-update1
Adobe ColdFusion=2021-update10
Adobe ColdFusion=2021-update11
Adobe ColdFusion=2021-update2
and 13 more
ColdFusion WDDX Deserialization Gadgets
Adobe ColdFusion<2021
Adobe ColdFusion=2021
Adobe ColdFusion=2021-update1
Adobe ColdFusion=2021-update10
Adobe ColdFusion=2021-update11
Adobe ColdFusion=2021-update2
and 13 more
ColdFusion Mass Assignment Vulnerability via argumentCollection values passed to Remote CFC Methods
Adobe ColdFusion<2021
Adobe ColdFusion=2021
Adobe ColdFusion=2021-update1
Adobe ColdFusion=2021-update10
Adobe ColdFusion=2021-update11
Adobe ColdFusion=2021-update2
and 13 more
Adobe ColdFusion versions 2018u18 (and earlier), 2021u8 (and earlier) and 2023u2 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code exe...
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 24 more
Adobe ColdFusion versions 2018u18 (and earlier), 2021u8 (and earlier) and 2023u2 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. ...
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 24 more
ColdFusion version 2021 update 1 (and earlier) and versions 2018.10 (and earlier) are impacted by an improper access control vulnerability when checking permissions in the CFIDE path. An authenticated...
Adobe ColdFusion<2018
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update2
Adobe ColdFusion=2018-update3
and 7 more
ColdFusion version 2021 update 1 (and earlier) and versions 2018.10 (and earlier) are impacted by an Use of Inherently Dangerous Function vulnerability that can lead to a security feature bypass??. An...
Adobe ColdFusion<2018
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update2
Adobe ColdFusion=2018-update3
and 7 more
Adobe ColdFusion Deserialization of Untrusted Data Vulnerability
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update2
Adobe ColdFusion=2018-update3
Adobe ColdFusion=2018-update4
Adobe ColdFusion=2018-update5
and 51 more
Adobe ColdFusion Improper Access Control Vulnerability
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
and 25 more
Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by an Improper Restriction of Excessive Authentication Attempts vulnerability that ...
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update2
Adobe ColdFusion=2018-update3
Adobe ColdFusion=2018-update4
Adobe ColdFusion=2018-update5
and 19 more
Adobe ColdFusion Deserialization of Untrusted Data Vulnerability
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update2
Adobe ColdFusion=2018-update3
Adobe ColdFusion=2018-update4
Adobe ColdFusion=2018-update5
and 45 more
Adobe ColdFusion Improper Access Control Vulnerability
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update2
Adobe ColdFusion=2018-update3
Adobe ColdFusion=2018-update4
Adobe ColdFusion=2018-update5
and 20 more
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 16 more
Adobe ColdFusion Deserialization of Untrusted Data Vulnerability
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 17 more
Adobe ColdFusion Deserialization of Untrusted Data Vulnerability
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
and 21 more
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could result in arbitra...
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could ...
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could ...
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could ...
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of...
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could ...
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of ...
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by a Use of Hard-coded Credentials vulnerability that could result in application denial-of-service by gaining...
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of...
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
Adobe ColdFusion=2018-update13
and 14 more
ColdFusion versions CF2021U3 (and earlier) and CF2018U13 are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a ...
Adobe ColdFusion<2018
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update10
Adobe ColdFusion=2018-update11
Adobe ColdFusion=2018-update12
and 13 more
The Adobe ColdFusion installer fails to set a secure access-control list (ACL) on the default installation directory, such as C:\ColdFusion2021\. By default, unprivileged users can create files in thi...
Adobe ColdFusion=2016
Adobe ColdFusion=2018
Adobe ColdFusion=2021
Adobe Coldfusion versions 2016 (update 16 and earlier), 2018 (update 10 and earlier) and 2021.0.0.323925 are affected by an Improper Neutralization of Input During Web Page Generation ('Cross-site Scr...
Adobe ColdFusion=2016
Adobe ColdFusion=2016-update1
Adobe ColdFusion=2016-update10
Adobe ColdFusion=2016-update11
Adobe ColdFusion=2016-update12
Adobe ColdFusion=2016-update13
and 23 more
Adobe ColdFusion 2016 update 15 and earlier versions, and ColdFusion 2018 update 9 and earlier versions have a dll search-order hijacking vulnerability. Successful exploitation could lead to privilege...
Adobe ColdFusion=2016
Adobe ColdFusion=2016-update1
Adobe ColdFusion=2016-update10
Adobe ColdFusion=2016-update11
Adobe ColdFusion=2016-update12
Adobe ColdFusion=2016-update13
and 20 more
Adobe ColdFusion 2016 update 15 and earlier versions, and ColdFusion 2018 update 9 and earlier versions have a dll search-order hijacking vulnerability. Successful exploitation could lead to privilege...
Adobe ColdFusion=2016
Adobe ColdFusion=2016-update1
Adobe ColdFusion=2016-update10
Adobe ColdFusion=2016-update11
Adobe ColdFusion=2016-update12
Adobe ColdFusion=2016-update13
and 20 more
Adobe ColdFusion=2016
Adobe ColdFusion=2016-update1
Adobe ColdFusion=2016-update10
Adobe ColdFusion=2016-update11
Adobe ColdFusion=2016-update12
Adobe ColdFusion=2016-update13
and 18 more
ColdFusion versions ColdFusion 2016, and ColdFusion 2018 have an improper access control vulnerability. Successful exploitation could lead to system file structure disclosure.
Adobe ColdFusion=2016
Adobe ColdFusion=2016-update1
Adobe ColdFusion=2016-update10
Adobe ColdFusion=2016-update11
Adobe ColdFusion=2016-update12
Adobe ColdFusion=2016-update13
and 18 more
ColdFusion versions ColdFusion 2016, and ColdFusion 2018 have an insufficient input validation vulnerability. Successful exploitation could lead to application-level denial-of-service (dos).
Adobe ColdFusion=2016
Adobe ColdFusion=2016-update1
Adobe ColdFusion=2016-update10
Adobe ColdFusion=2016-update11
Adobe ColdFusion=2016-update12
Adobe ColdFusion=2016-update13
and 18 more
ColdFusion versions ColdFusion 2016, and ColdFusion 2018 have a file inclusion vulnerability. Successful exploitation could lead to arbitrary code execution of files located in the webroot or its subd...
Adobe ColdFusion=2016
Adobe ColdFusion=2016-update1
Adobe ColdFusion=2016-update10
Adobe ColdFusion=2016-update11
Adobe ColdFusion=2016-update12
Adobe ColdFusion=2016-update13
and 16 more
ColdFusion versions ColdFusion 2016, and ColdFusion 2018 have a remote file read vulnerability. Successful exploitation could lead to arbitrary file read from the coldfusion install directory.
Adobe ColdFusion=2016
Adobe ColdFusion=2016-update1
Adobe ColdFusion=2016-update10
Adobe ColdFusion=2016-update11
Adobe ColdFusion=2016-update12
Adobe ColdFusion=2016-update13
and 16 more
ColdFusion versions Update 6 and earlier have an insecure inherited permissions of default installation directory vulnerability. Successful exploitation could lead to privilege escalation.
Adobe ColdFusion=2018
Adobe ColdFusion=2018-update1
Adobe ColdFusion=2018-update2
Adobe ColdFusion=2018-update3
Adobe ColdFusion=2018-update4
Adobe ColdFusion=2018-update5
and 1 more
ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Security bypass vulnerability. Successful exploitation could lead to Information Disclosure in the context of th...
Adobe ColdFusion=2016
Adobe ColdFusion=2016-update1
Adobe ColdFusion=2016-update10
Adobe ColdFusion=2016-update11
Adobe ColdFusion=2016-update2
Adobe ColdFusion=2016-update3
and 11 more
ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Command Injection via Vulnerable component vulnerability. Successful exploitation could lead to Arbitrary code e...
Adobe ColdFusion=2016
Adobe ColdFusion=2016-update1
Adobe ColdFusion=2016-update10
Adobe ColdFusion=2016-update11
Adobe ColdFusion=2016-update2
Adobe ColdFusion=2016-update3
and 11 more
Adobe ColdFusion=2016
Adobe ColdFusion=2016-update1
Adobe ColdFusion=2016-update10
Adobe ColdFusion=2016-update11
Adobe ColdFusion=2016-update2
Adobe ColdFusion=2016-update3
and 11 more
ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
Adobe ColdFusion=11.0
Adobe ColdFusion=11.0-update1
Adobe ColdFusion=11.0-update10
Adobe ColdFusion=11.0-update11
Adobe ColdFusion=11.0-update12
Adobe ColdFusion=11.0-update13
and 28 more
Adobe ColdFusion=11.0
Adobe ColdFusion=11.0-update1
Adobe ColdFusion=11.0-update10
Adobe ColdFusion=11.0-update11
Adobe ColdFusion=11.0-update12
Adobe ColdFusion=11.0-update13
and 28 more
ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code ...
Adobe ColdFusion=11.0
Adobe ColdFusion=11.0-update1
Adobe ColdFusion=11.0-update10
Adobe ColdFusion=11.0-update11
Adobe ColdFusion=11.0-update12
Adobe ColdFusion=11.0-update13
and 28 more
ColdFusion versions Update 1 and earlier, Update 7 and earlier, and Update 15 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code e...
Adobe ColdFusion=11.0
Adobe ColdFusion=11.0-update1
Adobe ColdFusion=11.0-update10
Adobe ColdFusion=11.0-update11
Adobe ColdFusion=11.0-update12
Adobe ColdFusion=11.0-update13
and 20 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203