CVE Vulnerabilities

CVE-2018-15963

Published: Sep 25, 2018 | Modified: Sep 04, 2020
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary folder creation.

Affected Software

Name Vendor Start Version End Version
Coldfusion Adobe 11.0 (including) 11.0 (including)
Coldfusion Adobe 11.0-update1 (including) 11.0-update1 (including)
Coldfusion Adobe 11.0-update10 (including) 11.0-update10 (including)
Coldfusion Adobe 11.0-update11 (including) 11.0-update11 (including)
Coldfusion Adobe 11.0-update12 (including) 11.0-update12 (including)
Coldfusion Adobe 11.0-update13 (including) 11.0-update13 (including)
Coldfusion Adobe 11.0-update14 (including) 11.0-update14 (including)
Coldfusion Adobe 11.0-update2 (including) 11.0-update2 (including)
Coldfusion Adobe 11.0-update3 (including) 11.0-update3 (including)
Coldfusion Adobe 11.0-update4 (including) 11.0-update4 (including)
Coldfusion Adobe 11.0-update5 (including) 11.0-update5 (including)
Coldfusion Adobe 11.0-update6 (including) 11.0-update6 (including)
Coldfusion Adobe 11.0-update7 (including) 11.0-update7 (including)
Coldfusion Adobe 11.0-update8 (including) 11.0-update8 (including)
Coldfusion Adobe 11.0-update9 (including) 11.0-update9 (including)
Coldfusion Adobe 2016 (including) 2016 (including)
Coldfusion Adobe 2016-update1 (including) 2016-update1 (including)
Coldfusion Adobe 2016-update2 (including) 2016-update2 (including)
Coldfusion Adobe 2016-update3 (including) 2016-update3 (including)
Coldfusion Adobe 2016-update4 (including) 2016-update4 (including)
Coldfusion Adobe 2016-update5 (including) 2016-update5 (including)
Coldfusion Adobe 2016-update6 (including) 2016-update6 (including)
Coldfusion Adobe 2018 (including) 2018 (including)

References