5.3

CVE-2018-15963

Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary folder creation.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
AdobeColdfusion Version11.0 Update-
AdobeColdfusion Version11.0 Updateupdate1
AdobeColdfusion Version11.0 Updateupdate10
AdobeColdfusion Version11.0 Updateupdate11
AdobeColdfusion Version11.0 Updateupdate12
AdobeColdfusion Version11.0 Updateupdate13
AdobeColdfusion Version11.0 Updateupdate14
AdobeColdfusion Version11.0 Updateupdate2
AdobeColdfusion Version11.0 Updateupdate3
AdobeColdfusion Version11.0 Updateupdate4
AdobeColdfusion Version11.0 Updateupdate5
AdobeColdfusion Version11.0 Updateupdate6
AdobeColdfusion Version11.0 Updateupdate7
AdobeColdfusion Version11.0 Updateupdate8
AdobeColdfusion Version11.0 Updateupdate9
AdobeColdfusion Version2016 Update-
AdobeColdfusion Version2016 Updateupdate1
AdobeColdfusion Version2016 Updateupdate2
AdobeColdfusion Version2016 Updateupdate3
AdobeColdfusion Version2016 Updateupdate4
AdobeColdfusion Version2016 Updateupdate5
AdobeColdfusion Version2016 Updateupdate6
AdobeColdfusion Version2018 Update-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 5.46% 0.898
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 5.3 3.9 1.4
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:N/I:P/A:N
134c704f-9b21-4f2e-91b3-4a467353bcc0 5.3 3.9 1.4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N