[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:55549
Adobe ColdFusion 2018 is installed

oval:org.secpod.oval:def:67929
The host is missing a critical security update according to Adobe security bulletin, APSB18-33. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrar ...

oval:org.secpod.oval:def:55550
The host is installed with Adobe ColdFusion 11 before Update 19, 2016 before Update 11 or 2018 before Update 4 and is prone to a file extension blacklist bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote a ...

oval:org.secpod.oval:def:55551
The host is installed with Adobe ColdFusion 2016 before Update 11 or 2018 before Update 4 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to cause arbitrary code ex ...

oval:org.secpod.oval:def:55552
The host is installed with Adobe ColdFusion 11 before Update 19, 2016 before Update 11 or 2018 before Update 4 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote ...

oval:org.secpod.oval:def:55546
The host is missing a critical security update according to Adobe security bulletin, APSB19-27. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to cause arbitr ...

oval:org.secpod.oval:def:67931
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a de-serialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:67930
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a de-serialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:67933
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a de-serialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:67932
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a de-serialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:67935
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacker to perfo ...

oval:org.secpod.oval:def:67934
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacker ...

oval:org.secpod.oval:def:67937
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to an unrestricted file upload vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacke ...

oval:org.secpod.oval:def:67936
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a directory listing vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacker to obt ...

oval:org.secpod.oval:def:67938
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to an arbitrary file overwrite vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacke ...

oval:org.secpod.oval:def:58767
The host is installed with Adobe ColdFusion 2016 before Update 12 or 2018 before Update 5 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:58768
The host is installed with Adobe ColdFusion 2016 before Update 12 or 2018 before Update 5 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:58769
The host is installed with Adobe ColdFusion 2016 before Update 12 or 2018 before Update 5 and is prone to a path traversal vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to bypass access control.

oval:org.secpod.oval:def:58766
The host is missing a critical security update according to Adobe security bulletin, APSB19-47. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:70443
The host is missing a critical security update according to Adobe security bulletin, APSB21-16. The update is required to fix an improper input validation vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could lead to arbitra ...

oval:org.secpod.oval:def:70441
The host is installed with Adobe ColdFusion 2016 before update 17, 2018 before update 11 or 2021 before update 1 and is prone to an improper input validation vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could lead to arbi ...

oval:org.secpod.oval:def:62055
The host is missing a critical security update according to Adobe security bulletin, APSB20-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:62057
The host is installed with Adobe ColdFusion 2016 before Update 14 or 2018 before Update 8 and is prone to a file inclusion vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution of ...

oval:org.secpod.oval:def:62056
The host is installed with Adobe ColdFusion 2016 before Update 14 or 2018 before Update 8 and is prone to a remote file read vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to cause arbitrary file read from ...

oval:org.secpod.oval:def:87017
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary ...

oval:org.secpod.oval:def:87018
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary ...

oval:org.secpod.oval:def:87019
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary ...

oval:org.secpod.oval:def:87020
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary ...

oval:org.secpod.oval:def:87021
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a path traversal vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code executi ...

oval:org.secpod.oval:def:87022
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to an improper restriction of XML external entity reference vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:87023
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a use of hard-coded credentials vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could lead to privilege escalation.

oval:org.secpod.oval:def:87024
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a path traversal vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code executi ...

oval:org.secpod.oval:def:87025
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to an information exposure vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to security feature bypa ...

oval:org.secpod.oval:def:87026
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a path traversal vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to security feature bypass.

oval:org.secpod.oval:def:87027
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a path traversal vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary file system ...

oval:org.secpod.oval:def:87028
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to an improper input validation vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. SSuccessful exploitation could allow attackers to cause arbitrary ...

oval:org.secpod.oval:def:87029
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to an improper restriction of XML external entity reference vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:87030
The host is missing an critical security update according to Adobe security bulletin, APSB22-44. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could have an unspecified impact.

oval:org.secpod.oval:def:82423
The host is installed with Adobe ColdFusion 11 before Update 16, 2016 before update 8 or 2018 before Update 2 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could leads to ...

oval:org.secpod.oval:def:82424
The host is installed with Adobe ColdFusion 11 before Update 16, 2016 before update 8 or 2018 before Update 2 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could leads to information ...

oval:org.secpod.oval:def:82422
The host is missing a critical security update according to Adobe security bulletin, APSB19-10. The update is required to fix multiple vulnerabilities.. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitra ...

oval:org.secpod.oval:def:91029
The host is installed with Adobe ColdFusion 2018 before update 17, 2021 before update 7 or 2023 before update 1 and is prone to an improper access control vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could leads to securi ...

oval:org.secpod.oval:def:91031
The host is installed with Adobe ColdFusion 2018 before update 17, 2021 before update 7 or 2023 before update 1 and is prone to a improper restriction of excessive authentication attempts vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful e ...

oval:org.secpod.oval:def:80120
The host is missing an important security update according to Adobe security bulletin, APSB22-22. The update is required to fix a cross-site scripting (Reflected XSS) vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:80119
The host is installed with Adobe ColdFusion 2018 before update 14 or 2021 before update 4 and is prone to a cross-site scripting (Reflected XSS) vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause ...

oval:org.secpod.oval:def:91030
The host is installed with Adobe ColdFusion 2018 before update 17, 2021 before update 7 or 2023 before update 1 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could leads ...

oval:org.secpod.oval:def:91032
The host is missing an critical security update according to Adobe security bulletin, APSB23-40. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could lead to security feature bypass ...

oval:org.secpod.oval:def:91354
The host is installed with Adobe ColdFusion 2018 before update 18, 2021 before update 8 or 2023 before update 2 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could leads ...

oval:org.secpod.oval:def:91355
The host is missing an critical security update according to Adobe security bulletin, APSB23-41. The update is required to fix a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could lead to ...

*CPE
cpe:/a:adobe:coldfusion:2018

© SecPod Technologies