Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Coldfusion
Total 149 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7839 1 Adobe 1 Coldfusion 2024-02-28 10.0 HIGH 9.8 CRITICAL
ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7840 1 Adobe 1 Coldfusion 2024-02-28 10.0 HIGH 9.8 CRITICAL
ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7092 1 Adobe 1 Coldfusion 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
ColdFusion versions Update 1 and earlier, Update 7 and earlier, and Update 15 and earlier have a cross site scripting vulnerability. Successful exploitation could lead to information disclosure .
CVE-2018-15957 1 Adobe 1 Coldfusion 2024-02-28 10.0 HIGH 9.8 CRITICAL
Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-15965 1 Adobe 1 Coldfusion 2024-02-28 10.0 HIGH 9.8 CRITICAL
Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-15959 1 Adobe 1 Coldfusion 2024-02-28 10.0 HIGH 9.8 CRITICAL
Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-15958 1 Adobe 1 Coldfusion 2024-02-28 10.0 HIGH 9.8 CRITICAL
Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-15964 1 Adobe 1 Coldfusion 2024-02-28 5.0 MEDIUM 7.5 HIGH
Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a use of a component with a known vulnerability vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-15960 1 Adobe 1 Coldfusion 2024-02-28 6.4 MEDIUM 7.5 HIGH
Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a use of a component with a known vulnerability vulnerability. Successful exploitation could lead to arbitrary file overwrite.
CVE-2018-15963 1 Adobe 1 Coldfusion 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary folder creation.
CVE-2018-15962 1 Adobe 1 Coldfusion 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a directory listing vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-4942 1 Adobe 1 Coldfusion 2024-02-28 5.0 MEDIUM 7.5 HIGH
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Unsafe XML External Entity Processing vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-4940 1 Adobe 1 Coldfusion 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Cross-Site Scripting vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-4941 1 Adobe 1 Coldfusion 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Cross-Site Scripting vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-4938 1 Adobe 1 Coldfusion 2024-02-28 4.6 MEDIUM 7.8 HIGH
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Insecure Library Loading vulnerability. Successful exploitation could lead to local privilege escalation.
CVE-2018-4939 1 Adobe 1 Coldfusion 2024-02-28 10.0 HIGH 9.8 CRITICAL
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Deserialization of Untrusted Data vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2017-11286 1 Adobe 1 Coldfusion 2024-02-28 5.0 MEDIUM 7.5 HIGH
Adobe ColdFusion has an XML external entity (XXE) injection vulnerability. This affects Update 4 and earlier versions for ColdFusion 2016, and Update 12 and earlier versions for ColdFusion 11.
CVE-2017-11283 1 Adobe 1 Coldfusion 2024-02-28 7.5 HIGH 9.8 CRITICAL
Adobe ColdFusion has an Untrusted Data Deserialization vulnerability. This affects Update 4 and earlier versions for ColdFusion 2016, and Update 12 and earlier versions for ColdFusion 11.
CVE-2017-11284 1 Adobe 1 Coldfusion 2024-02-28 7.5 HIGH 9.8 CRITICAL
Adobe ColdFusion has an Untrusted Data Deserialization vulnerability. This affects Update 4 and earlier versions for ColdFusion 2016, and Update 12 and earlier versions for ColdFusion 11.
CVE-2017-11285 1 Adobe 1 Coldfusion 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Adobe ColdFusion has a cross-site scripting (XSS) vulnerability. This affects Update 4 and earlier versions for ColdFusion 2016, and Update 12 and earlier versions for ColdFusion 11.