adobe coldfusion CVE-2018-15961 is a vulnerability in Adobe ColdFusion
Published on September 25, 2018

Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have an unrestricted file upload vulnerability. Successful exploitation could lead to arbitrary code execution.

Vendor Advisory NVD

Known Exploited Vulnerability

This Adobe ColdFusion Remote Code Execution vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have an unrestricted file upload vulnerability. Successful exploitation could lead to arbitrary code execution.

The following remediation steps are recommended / required by May 3, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2018-15961 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is an Unrestricted File Upload Vulnerability?

The software allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment.

CVE-2018-15961 has been classified to as an Unrestricted File Upload vulnerability or weakness.


Products Associated with CVE-2018-15961

You can be notified by stack.watch whenever vulnerabilities like CVE-2018-15961 are published in these products:

 

What versions of ColdFusion are vulnerable to CVE-2018-15961?