[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:55548
Adobe ColdFusion 2016 is installed

oval:org.secpod.oval:def:55549
Adobe ColdFusion 2018 is installed

oval:org.secpod.oval:def:55547
Adobe ColdFusion 11.0.0.0 is installed

oval:org.secpod.oval:def:67929
The host is missing a critical security update according to Adobe security bulletin, APSB18-33. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrar ...

oval:org.secpod.oval:def:55550
The host is installed with Adobe ColdFusion 11 before Update 19, 2016 before Update 11 or 2018 before Update 4 and is prone to a file extension blacklist bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote a ...

oval:org.secpod.oval:def:55551
The host is installed with Adobe ColdFusion 2016 before Update 11 or 2018 before Update 4 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to cause arbitrary code ex ...

oval:org.secpod.oval:def:55552
The host is installed with Adobe ColdFusion 11 before Update 19, 2016 before Update 11 or 2018 before Update 4 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote ...

oval:org.secpod.oval:def:55546
The host is missing a critical security update according to Adobe security bulletin, APSB19-27. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to cause arbitr ...

oval:org.secpod.oval:def:67931
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a de-serialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:67930
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a de-serialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:67933
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a de-serialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:67932
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a de-serialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:67935
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacker to perfo ...

oval:org.secpod.oval:def:67934
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacker ...

oval:org.secpod.oval:def:67937
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to an unrestricted file upload vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacke ...

oval:org.secpod.oval:def:67936
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a directory listing vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacker to obt ...

oval:org.secpod.oval:def:67938
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to an arbitrary file overwrite vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacke ...

oval:org.secpod.oval:def:1275
The host is installed with Adobe ColdFusion and is prone to cross-site request forgery (CSRF) vulnerability. A flaw is present in the application which fails to properly handle unauthorized actions. Successful exploitation allows remote attacker to hijack the authentication

oval:org.secpod.oval:def:1274
The host is installed with Adobe ColdFusion and is prone to denial of service vulnerability. A flaw is present in the application which fails to properly handle specially crafted data. Successful exploitation allows remote attacker to cause denial of service conditions.

oval:org.secpod.oval:def:58766
The host is missing a critical security update according to Adobe security bulletin, APSB19-47. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:58767
The host is installed with Adobe ColdFusion 2016 before Update 12 or 2018 before Update 5 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:58768
The host is installed with Adobe ColdFusion 2016 before Update 12 or 2018 before Update 5 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:58769
The host is installed with Adobe ColdFusion 2016 before Update 12 or 2018 before Update 5 and is prone to a path traversal vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to bypass access control.

oval:org.secpod.oval:def:82415
The host is installed with Adobe ColdFusion 11 before Update 13 or 2016 before Update 5 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to cause remote co ...

oval:org.secpod.oval:def:82417
The host is installed with Adobe ColdFusion 11 before Update 13 or 2016 before Update 5 and is prone to an improper neutralization of input during web page generation vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:82416
The host is installed with Adobe ColdFusion 11 before Update 13 or 2016 before Update 5 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to cause remote co ...

oval:org.secpod.oval:def:82414
The host is missing a critical security update according to Adobe security bulletin, APSB17-30. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbi ...

oval:org.secpod.oval:def:82418
The host is installed with Adobe ColdFusion 11 before Update 13 or 2016 before Update 5 and is prone to an improper restriction of XML external entity reference vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:82420
The host is installed with Adobe ColdFusion 2016 before Update 4, 11 before Update 12 or 10 before Update 23 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fails to handle an input validation issue. Successful exploitation allows attackers to cause ...

oval:org.secpod.oval:def:82421
The host is installed with Adobe ColdFusion 2016 before Update 4, 11 before Update 12 or 10 before Update 23 and is prone to a java deserialization vulnerability. A flaw is present in the application, which fails to handle an issues in Apache BlazeDS library. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:82419
The host is missing an important security update according to Adobe security bulletin, APSB17-14. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause unspec ...

oval:org.secpod.oval:def:9415
The host is installed with Adobe ColdFusion 9.0, 9.0.1 or 9.0.2 and is prone to remote authentication bypass vulnerability. A flaw is present in the application due to improper password configuration. Successful exploitation allows remote attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:9416
The host is missing an important security update according to Adobe security bulletin, APSB13-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle the vectors. Successful exploitation allows remote attackers to execute a ...

oval:org.secpod.oval:def:9417
The host is installed with Adobe ColdFusion 8.0, 8.0.1 or 9.0 and is prone to cross-site scripting vulnerability. A flaw is present in the application due to an error in a method. Successful exploitation allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

oval:org.secpod.oval:def:9418
The host is installed with Adobe ColdFusion 8.0, 8.0.1 or 9.0 and is prone to cross-site scripting vulnerability. A flaw is present in the application due to an error in the Administrator page. Successful exploitation allows remote attackers to inject arbitrary web script or HTML via unknown vectors ...

oval:org.secpod.oval:def:9411
Adobe ColdFusion 10.0.0.0 is installed

oval:org.secpod.oval:def:9412
The host is installed with Adobe ColdFusion 9.0, 9.0.1, 9.0.2 or 10 and is prone to remote authentication bypass vulnerability. A flaw is present in the application. Successful exploitation allows remote attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:9413
The host is installed with Adobe ColdFusion 9.0, 9.0.1 or 9.0.2 and is prone to information disclosure vulnerability. A flaw is present in the application. Successful exploitation allows remote attackers to gain sensitive information via unspecified vectors.

oval:org.secpod.oval:def:9414
The host is installed with Adobe ColdFusion 9.0, 9.0.1, 9.0.2 or 10 and is prone to unauthorized access vulnerability. A flaw is present due to improper password configuration. Successful exploitation allows remote attackers to access restricted directories via unspecified vectors.

oval:org.secpod.oval:def:9419
The host is installed with Adobe ColdFusion 8.0, 8.0.1 or 9.0 and is prone to information disclosure vulnerability. A flaw is present in the application due to affected module. Successful exploitation allows remote attackers to obtain sensitive information via unspecified vectors.

oval:org.secpod.oval:def:9410
Adobe ColdFusion 9.0.0.0 is installed

oval:org.secpod.oval:def:9426
The host is installed with Adobe ColdFusion 8.0, 8.0.1, 9.0, 9.0.1 and is prone to cross-site scripting vulnerability. A flaw is present in the RDS components in the application, which fails to properly handle the vectors. Successful exploitation allows remote attackers to inject arbitrary web scrip ...

oval:org.secpod.oval:def:9427
The host is missing an important security update according to Adobe security bulletin, APSB11-29. The update is required to fix multiple cross-site scripting vulnerabilities. The flaws are present in the RDS and cfform tag components in the application, which fails to properly handle the vectors. Su ...

oval:org.secpod.oval:def:9428
The host is installed with Adobe ColdFusion 8.0, 8.0.1, 9.0, 9.0.1 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly handle the hash values for form parameters. Successful exploitation allows remote attackers to cause a denial of servic ...

oval:org.secpod.oval:def:9429
The host is missing an important security update according to Adobe security bulletin, APSB12-06. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to properly handle the hash values for form parameters. Successful exploitation allows re ...

oval:org.secpod.oval:def:9422
The host is missing an important security update according to Adobe security bulletin, APSB10-04. The update is required to fix multiple vulnerabilities. A flaw is present in the collections created by the Solr Service. Successful exploitation allows remote attackers to obtain collection metadata, s ...

oval:org.secpod.oval:def:9423
The host is installed with Adobe ColdFusion 8.0, 8.0.1, 9.0, 9.0.1 and is prone to Multiple directory traversal vulnerabilities. The flaws are present due to error in the administrator console which are CFIDE/administrator/settings/mappings.cfm, logging/settings.cfm, datasources/index.cfm, j2eepacka ...

oval:org.secpod.oval:def:9424
The host is missing an important security update according to Adobe security bulletin, APSB10-18. The update is required to fix multiple directory traversal vulnerabilities. The flaws are present in the administrator console which are CFIDE/administrator/settings/mappings.cfm, logging/settings.cfm, ...

oval:org.secpod.oval:def:9425
The host is installed with Adobe ColdFusion 8.0, 8.0.1, 9.0, 9.0.1 and is prone to cross-site scripting vulnerability. A flaw is present in the cfform tag components in the application, which fails to properly handle the vectors. Successful exploitation allows remote attackers to inject arbitrary we ...

oval:org.secpod.oval:def:70442
Adobe ColdFusion 2021 is installed

oval:org.secpod.oval:def:70443
The host is missing a critical security update according to Adobe security bulletin, APSB21-16. The update is required to fix an improper input validation vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could lead to arbitra ...

oval:org.secpod.oval:def:70441
The host is installed with Adobe ColdFusion 2016 before update 17, 2018 before update 11 or 2021 before update 1 and is prone to an improper input validation vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could lead to arbi ...

oval:org.secpod.oval:def:9420
The host is missing an important security update according to Adobe security bulletin, APSB10-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application due to an error in the Administrator page and other modules, which fails to properly handle the vectors. ...

oval:org.secpod.oval:def:9421
The host is installed with Adobe ColdFusion 9.0 and is prone to information disclosure vulnerability. A flaw is present in the collections created by the Solr Service. Successful exploitation allows remote attackers to obtain collection metadata, search information, and index data via a request to a ...

oval:org.secpod.oval:def:62055
The host is missing a critical security update according to Adobe security bulletin, APSB20-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:552
The host is installed with Adobe Coldfusion and is prone to session fixation vulnerability. A flaw is present in the application 8.0 through 9.0.1 caused by an unspecified error which will persuade a victim to visit a specially-crafted link and log into the application. Successful exploitation allow ...

oval:org.secpod.oval:def:554
The host is installed with Adobe Coldfusion and is prone to unspecified vulnerability. A flaw is present in the application 8.0 through 9.0.1 caused by an error in the ColdFusion administrator console. Successful exploitation allows attackers to obtain sensitive information via unknown vectors.

oval:org.secpod.oval:def:553
The host is installed with Adobe Coldfusion and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application 8.0 through 9.0.1 where it fails to properly validate user-supplied input. Successful exploitation allows remote attackers to inject arbitrary web script or HTML ...

oval:org.secpod.oval:def:9409
Adobe ColdFusion 8.0.0.0 is installed

oval:org.secpod.oval:def:556
The host is installed with Adobe Coldfusion and is prone to multiple cross-site scripting (XSS) vulnerabilities. The flaws are in the application 8.0 through 9.0.1 which is caused by improper validation of user-supplied input by multiple scripts. Successful exploitation allows remote attackers to in ...

oval:org.secpod.oval:def:555
The host is installed with Adobe Coldfusion and is prone to multiple CRLF injection vulnerabilities. The flaws are present in the application 8.0 through 9.0.1 caused by improper validation of user-supplied input which will persuade a victim to click on a specially-crafted URL link containing CRLF c ...

oval:org.secpod.oval:def:77
Adobe ColdFusion is installed

oval:org.secpod.oval:def:62057
The host is installed with Adobe ColdFusion 2016 before Update 14 or 2018 before Update 8 and is prone to a file inclusion vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution of ...

oval:org.secpod.oval:def:62056
The host is installed with Adobe ColdFusion 2016 before Update 14 or 2018 before Update 8 and is prone to a remote file read vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to cause arbitrary file read from ...

oval:org.secpod.oval:def:9459
The host is missing an important security update according to Adobe security bulletin, APSB12-06. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to properly handle the hash values for form parameters. Successful exploitation allows re ...

oval:org.secpod.oval:def:9455
The host is installed with Adobe ColdFusion 8.0, 8.0.1, 9.0, 9.0.1 and is prone to cross-site scripting vulnerability. A flaw is present in the cfform tag components in the application, which fails to properly handle the vectors. Successful exploitation allows remote attackers to inject arbitrary we ...

oval:org.secpod.oval:def:9456
The host is installed with Adobe ColdFusion 8.0, 8.0.1, 9.0, 9.0.1 and is prone to cross-site scripting vulnerability. A flaw is present in the RDS components in the application, which fails to properly handle the vectors. Successful exploitation allows remote attackers to inject arbitrary web scrip ...

oval:org.secpod.oval:def:9457
The host is missing an important security update according to Adobe security bulletin, APSB11-29. The update is required to fix multiple cross-site scripting vulnerabilities. The flaws are present in the RDS and cfform tag components in the application, which fails to properly handle the vectors. Su ...

oval:org.secpod.oval:def:9458
The host is installed with Adobe ColdFusion 8.0, 8.0.1, 9.0, 9.0.1 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly handle the hash values for form parameters. Successful exploitation allows remote attackers to cause a denial of servic ...

oval:org.secpod.oval:def:57840
The host is installed with Adobe ColdFusion 11 before Update 7 or 10 before Update 18 and is prone to a server-side request forgery vulnerability. A flaw is present in the application, which fails to handle a crafted XML document. Successful exploitation allows remote attackers to send HTTP traffic ...

oval:org.secpod.oval:def:57839
The host is installed with Adobe ColdFusion 11 before Update 7 or 10 before Update 18 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fails to handle an input validation issue. Successful exploitation allows remote attackers to inject arbitrary web s ...

oval:org.secpod.oval:def:57838
The host is installed with Adobe ColdFusion 11 before Update 7 or 10 before Update 18 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fails to handle an input validation issue. Successful exploitation allows remote attackers to inject arbitrary web s ...

oval:org.secpod.oval:def:57837
The host is missing an important security update according to Adobe security bulletin, APSB15-29. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to cause serv ...

oval:org.secpod.oval:def:9451
The host is installed with Adobe ColdFusion 9.0 and is prone to information disclosure vulnerability. A flaw is present in the collections created by the Solr Service. Successful exploitation allows remote attackers to obtain collection metadata, search information, and index data via a request to a ...

oval:org.secpod.oval:def:9452
The host is missing an important security update according to Adobe security bulletin, APSB10-04. The update is required to fix multiple vulnerabilities. A flaw is present in the collections created by the Solr Service. Successful exploitation allows remote attackers to obtain collection metadata, s ...

oval:org.secpod.oval:def:9453
The host is installed with Adobe ColdFusion 8.0, 8.0.1, 9.0, 9.0.1 and is prone to Multiple directory traversal vulnerabilities. The flaws are present due to error in the administrator console which are CFIDE/administrator/settings/mappings.cfm, logging/settings.cfm, datasources/index.cfm, j2eepacka ...

oval:org.secpod.oval:def:9454
The host is missing an important security update according to Adobe security bulletin, APSB10-18. The update is required to fix multiple directory traversal vulnerabilities. The flaws are present due to error in the administrator console which are CFIDE/administrator/settings/mappings.cfm, logging/s ...

oval:org.secpod.oval:def:9450
The host is missing an important security update according to Adobe security bulletin, APSB10-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application due to an error in the Administrator page and other modules, which fails to properly handle the vectors. ...

oval:org.secpod.oval:def:9462
The host is installed with Adobe ColdFusion 10, 9.0.2, 9.0.1, 9.0, 8.0.1 or 8.0 and is prone to denial of service vulnerability. A flaw is present in the application. Successful exploitation allows remote attackers to cause a denial of service condition.

oval:org.secpod.oval:def:9463
The host is missing an important security update according to Adobe security bulletin, APSB12-21. The update is required to fix denial of service. A flaw is present in the application. Successful exploitation allows remote attackers to cause a denial of service condition.

oval:org.secpod.oval:def:9464
The host is installed with Adobe ColdFusion 9.0, 9.0.1, 9.0.2 or 10 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle user crafted input. Successful exploitation allows remote attackers to bypass intended shared-hosting sandbox permissions via ...

oval:org.secpod.oval:def:9465
The host is missing an important security update according to Adobe security bulletin, APSB12-26. The update is required to fix security bypass vulnerability. A flaw is present in the application, which fails to handle user crafted input. Successful exploitation allows remote attackers to bypass int ...

oval:org.secpod.oval:def:9460
The host is installed with Adobe ColdFusion 8.0, 8.0.1, 9.0, 9.0.1 and is prone to CRLF injection vulnerability. A flaw is present in the Component Browser in Adobe ColdFusion, which fails to properly handle user supplied input. Successful exploitation allows remote attackers inject arbitrary HTTP h ...

oval:org.secpod.oval:def:9461
The host is missing an important security update according to Adobe security bulletin, APSB12-15. The update is required to fix CRLF injection vulnerability. A flaw is present in the Component Browser in Adobe ColdFusion, which fails to properly handle user supplied input. Successful exploitation al ...

oval:org.secpod.oval:def:9437
The host is missing an important security update according to Adobe security bulletin, APSB11-14. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to handle user crafted input. Successful exploitation allows remote attackers to cause a ...

oval:org.secpod.oval:def:9438
Adobe ColdFusion is installed on Linux

oval:org.secpod.oval:def:9439
Adobe ColdFusion 8.0.0.0 is installed (Linux)

oval:org.secpod.oval:def:9433
The host is missing an important security update according to Adobe security bulletin, APSB12-21. The update is required to fix denial of service. A flaw is present in the application. Successful exploitation allows remote attackers to cause a denial of service condition.

oval:org.secpod.oval:def:9434
The host is installed with Adobe ColdFusion 9.0, 9.0.1, 9.0.2 or 10 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle user crafted input. Successful exploitation allows remote attackers to bypass intended shared-hosting sandbox permissions via ...

oval:org.secpod.oval:def:9435
The host is missing an important security update according to Adobe security bulletin, APSB12-26. The update is required to fix security bypass vulnerability. A flaw is present in the application, which fails to handle user crafted input. Successful exploitation allows remote attackers to bypass int ...

oval:org.secpod.oval:def:9436
The host is missing an important security update according to Adobe security bulletin, APSB11-04. The update is required to fix session fixation vulnerability. A flaw is present in the application, which fails to handle user crafted input. Successful exploitation allows remote attackers to hijack we ...

oval:org.secpod.oval:def:9430
The host is installed with Adobe ColdFusion 8.0, 8.0.1, 9.0, 9.0.1 and is prone to CRLF injection vulnerability. A flaw is present in the Component Browser in Adobe ColdFusion, which fails to properly handle user supplied input. Successful exploitation allows remote attackers inject arbitrary HTTP h ...

oval:org.secpod.oval:def:9431
The host is missing an important security update according to Adobe security bulletin, APSB12-15. The update is required to fix CRLF injection vulnerability. A flaw is present in the Component Browser in Adobe ColdFusion, which fails to properly handle user supplied input. Successful exploitation al ...

oval:org.secpod.oval:def:9432
The host is installed with Adobe ColdFusion 10, 9.0.2, 9.0.1, 9.0, 8.0.1 or 8.0 and is prone to denial of service vulnerability. A flaw is present in the application. Successful exploitation allows remote attackers to cause a denial of service condition.

oval:org.secpod.oval:def:9448
The host is installed with Adobe ColdFusion 8.0, 8.0.1 or 9.0 and is prone to cross-site scripting vulnerability. A flaw is present in the application due to an error in the Administrator page. Successful exploitation allows remote attackers to inject arbitrary web script or HTML via unknown vectors ...

oval:org.secpod.oval:def:9449
The host is installed with Adobe ColdFusion 8.0, 8.0.1 or 9.0 and is prone to information disclosure vulnerability. A flaw is present in the application due to affected module. Successful exploitation allows remote attackers to obtain sensitive information via unspecified vectors.

oval:org.secpod.oval:def:9444
The host is installed with Adobe ColdFusion 9.0, 9.0.1, 9.0.2 or 10 and is prone to unauthorized access vulnerability. A flaw is present due to improper password configuration. Successful exploitation allows remote attackers to access restricted directories via unspecified vectors.

oval:org.secpod.oval:def:9445
The host is installed with Adobe ColdFusion 9.0, 9.0.1 or 9.0.2 and is prone to remote authentication bypass vulnerability. A flaw is present in the application due to improper password configuration. Successful exploitation allows remote attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:9446
The host is missing an important security update according to Adobe security bulletin, APSB13-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle the vectors. Successful exploitation allows remote attackers to execute a ...

oval:org.secpod.oval:def:9447
The host is installed with Adobe ColdFusion 8.0, 8.0.1 or 9.0 and is prone to cross-site scripting vulnerability. A flaw is present in the application due to an error in a method. Successful exploitation allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

oval:org.secpod.oval:def:9440
Adobe ColdFusion 9.0.0.0 is installed (Linux)

oval:org.secpod.oval:def:9441
Adobe ColdFusion 10.0.0.0 is installed (Linux)

oval:org.secpod.oval:def:9442
The host is installed with Adobe ColdFusion 9.0, 9.0.1, 9.0.2 or 10 and is prone to remote authentication bypass vulnerability. A flaw is present in the application. Successful exploitation allows remote attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:9443
The host is installed with Adobe ColdFusion 9.0, 9.0.1, 9.0.2 and is prone to information disclosure vulnerability. A flaw is present in the application. Successful exploitation allows remote attackers to gain sensitive information via unspecified vectors.

oval:org.secpod.oval:def:87017
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary ...

oval:org.secpod.oval:def:87018
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary ...

oval:org.secpod.oval:def:87019
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary ...

oval:org.secpod.oval:def:87020
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary ...

oval:org.secpod.oval:def:87021
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a path traversal vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code executi ...

oval:org.secpod.oval:def:87022
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to an improper restriction of XML external entity reference vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:87023
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a use of hard-coded credentials vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could lead to privilege escalation.

oval:org.secpod.oval:def:87024
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a path traversal vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code executi ...

oval:org.secpod.oval:def:87025
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to an information exposure vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to security feature bypa ...

oval:org.secpod.oval:def:87026
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a path traversal vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to security feature bypass.

oval:org.secpod.oval:def:87027
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to a path traversal vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrary file system ...

oval:org.secpod.oval:def:87028
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to an improper input validation vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. SSuccessful exploitation could allow attackers to cause arbitrary ...

oval:org.secpod.oval:def:87029
The host is installed with Adobe ColdFusion 2018 before update 15 or 2021 before update 5 and is prone to an improper restriction of XML external entity reference vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:87030
The host is missing an critical security update according to Adobe security bulletin, APSB22-44. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could have an unspecified impact.

oval:org.secpod.oval:def:82423
The host is installed with Adobe ColdFusion 11 before Update 16, 2016 before update 8 or 2018 before Update 2 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could leads to ...

oval:org.secpod.oval:def:82424
The host is installed with Adobe ColdFusion 11 before Update 16, 2016 before update 8 or 2018 before Update 2 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could leads to information ...

oval:org.secpod.oval:def:82422
The host is missing a critical security update according to Adobe security bulletin, APSB19-10. The update is required to fix multiple vulnerabilities.. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitra ...

oval:org.secpod.oval:def:91028
Adobe ColdFusion 2023 is installed

oval:org.secpod.oval:def:80120
The host is missing an important security update according to Adobe security bulletin, APSB22-22. The update is required to fix a cross-site scripting (Reflected XSS) vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:80119
The host is installed with Adobe ColdFusion 2018 before update 14 or 2021 before update 4 and is prone to a cross-site scripting (Reflected XSS) vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause ...

oval:org.secpod.oval:def:91031
The host is installed with Adobe ColdFusion 2018 before update 17, 2021 before update 7 or 2023 before update 1 and is prone to a improper restriction of excessive authentication attempts vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful e ...

oval:org.secpod.oval:def:91030
The host is installed with Adobe ColdFusion 2018 before update 17, 2021 before update 7 or 2023 before update 1 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could leads ...

oval:org.secpod.oval:def:91032
The host is missing an critical security update according to Adobe security bulletin, APSB23-40. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could lead to security feature bypass ...

oval:org.secpod.oval:def:91029
The host is installed with Adobe ColdFusion 2018 before update 17, 2021 before update 7 or 2023 before update 1 and is prone to an improper access control vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could leads to securi ...

oval:org.secpod.oval:def:91354
The host is installed with Adobe ColdFusion 2018 before update 18, 2021 before update 8 or 2023 before update 2 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could leads ...

oval:org.secpod.oval:def:91355
The host is missing an critical security update according to Adobe security bulletin, APSB23-41. The update is required to fix a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could lead to ...

oval:org.secpod.oval:def:98841
The host is installed with Adobe ColdFusion 2021 before update 13 or 2023 before update 7 and is prone to an improper access control vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to cause arbitrary file sy ...

oval:org.secpod.oval:def:98842
The host is missing a critical security update according to Adobe security bulletin, APSB24-14. The update is required to fix an improper access control vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to cau ...

CVE    2
CVE-2011-0733
CVE-2006-5858
*CPE
cpe:/a:adobe:coldfusion

© SecPod Technologies