adobe CVE-2023-26360 vulnerability in Adobe Products
Published on March 23, 2023

Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction.

Vendor Advisory NVD

Known Exploited Vulnerability

This Adobe ColdFusion Improper Access Control Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Adobe ColdFusion contains an improper access control vulnerability that allows for remote code execution.

The following remediation steps are recommended / required by April 5, 2023: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2023-26360 is exploitable with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to have a high impact on confidentiality, with no impact on integrity and availability.

What is an Authorization Vulnerability?

The software does not restrict or incorrectly restricts access to a resource from an unauthorized actor.

CVE-2023-26360 has been classified to as an Authorization vulnerability or weakness.


Products Associated with CVE-2023-26360

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-26360 are published in these products:

 
 

What versions are vulnerable to CVE-2023-26360?