[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-11286Date: (C)2017-12-06   (M)2023-12-22


Adobe ColdFusion has an XML external entity (XXE) injection vulnerability. This affects Update 4 and earlier versions for ColdFusion 2016, and Update 12 and earlier versions for ColdFusion 11.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-100715
SECTRACK-1039321
https://helpx.adobe.com/security/products/coldfusion/apsb17-30.html

CPE    10
cpe:/a:adobe:coldfusion:11.0:update_10
cpe:/a:adobe:coldfusion:11.0:update_5
cpe:/a:adobe:coldfusion:11.0:update_6
cpe:/a:adobe:coldfusion:11.0:update_3
...
CWE    1
CWE-611
OVAL    2
oval:org.secpod.oval:def:82414
oval:org.secpod.oval:def:82418

© SecPod Technologies