[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:55548
Adobe ColdFusion 2016 is installed

oval:org.secpod.oval:def:67929
The host is missing a critical security update according to Adobe security bulletin, APSB18-33. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitrar ...

oval:org.secpod.oval:def:67931
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a de-serialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:67930
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a de-serialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:67933
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a de-serialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:67932
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a de-serialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:67935
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacker to perfo ...

oval:org.secpod.oval:def:67934
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacker ...

oval:org.secpod.oval:def:67937
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to an unrestricted file upload vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacke ...

oval:org.secpod.oval:def:67936
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to a directory listing vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacker to obt ...

oval:org.secpod.oval:def:55550
The host is installed with Adobe ColdFusion 11 before Update 19, 2016 before Update 11 or 2018 before Update 4 and is prone to a file extension blacklist bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote a ...

oval:org.secpod.oval:def:67938
The host is installed with Adobe ColdFusion 11 before Update 15, 2016 before Update 7 or 2018 before Update 1 and is prone to an arbitrary file overwrite vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow an attacke ...

oval:org.secpod.oval:def:55551
The host is installed with Adobe ColdFusion 2016 before Update 11 or 2018 before Update 4 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to cause arbitrary code ex ...

oval:org.secpod.oval:def:55552
The host is installed with Adobe ColdFusion 11 before Update 19, 2016 before Update 11 or 2018 before Update 4 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote ...

oval:org.secpod.oval:def:55546
The host is missing a critical security update according to Adobe security bulletin, APSB19-27. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to cause arbitr ...

oval:org.secpod.oval:def:58767
The host is installed with Adobe ColdFusion 2016 before Update 12 or 2018 before Update 5 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:58768
The host is installed with Adobe ColdFusion 2016 before Update 12 or 2018 before Update 5 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:58769
The host is installed with Adobe ColdFusion 2016 before Update 12 or 2018 before Update 5 and is prone to a path traversal vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to bypass access control.

oval:org.secpod.oval:def:58766
The host is missing a critical security update according to Adobe security bulletin, APSB19-47. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:82415
The host is installed with Adobe ColdFusion 11 before Update 13 or 2016 before Update 5 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to cause remote co ...

oval:org.secpod.oval:def:82417
The host is installed with Adobe ColdFusion 11 before Update 13 or 2016 before Update 5 and is prone to an improper neutralization of input during web page generation vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:82416
The host is installed with Adobe ColdFusion 11 before Update 13 or 2016 before Update 5 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to cause remote co ...

oval:org.secpod.oval:def:82414
The host is missing a critical security update according to Adobe security bulletin, APSB17-30. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbi ...

oval:org.secpod.oval:def:82418
The host is installed with Adobe ColdFusion 11 before Update 13 or 2016 before Update 5 and is prone to an improper restriction of XML external entity reference vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:82420
The host is installed with Adobe ColdFusion 2016 before Update 4, 11 before Update 12 or 10 before Update 23 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fails to handle an input validation issue. Successful exploitation allows attackers to cause ...

oval:org.secpod.oval:def:82419
The host is missing an important security update according to Adobe security bulletin, APSB17-14. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause unspec ...

oval:org.secpod.oval:def:82421
The host is installed with Adobe ColdFusion 2016 before Update 4, 11 before Update 12 or 10 before Update 23 and is prone to a java deserialization vulnerability. A flaw is present in the application, which fails to handle an issues in Apache BlazeDS library. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:62055
The host is missing a critical security update according to Adobe security bulletin, APSB20-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:70443
The host is missing a critical security update according to Adobe security bulletin, APSB21-16. The update is required to fix an improper input validation vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could lead to arbitra ...

oval:org.secpod.oval:def:70441
The host is installed with Adobe ColdFusion 2016 before update 17, 2018 before update 11 or 2021 before update 1 and is prone to an improper input validation vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could lead to arbi ...

oval:org.secpod.oval:def:62057
The host is installed with Adobe ColdFusion 2016 before Update 14 or 2018 before Update 8 and is prone to a file inclusion vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution of ...

oval:org.secpod.oval:def:62056
The host is installed with Adobe ColdFusion 2016 before Update 14 or 2018 before Update 8 and is prone to a remote file read vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows attackers to cause arbitrary file read from ...

oval:org.secpod.oval:def:82423
The host is installed with Adobe ColdFusion 11 before Update 16, 2016 before update 8 or 2018 before Update 2 and is prone to a deserialization of untrusted data vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could leads to ...

oval:org.secpod.oval:def:82424
The host is installed with Adobe ColdFusion 11 before Update 16, 2016 before update 8 or 2018 before Update 2 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could leads to information ...

oval:org.secpod.oval:def:82422
The host is missing a critical security update according to Adobe security bulletin, APSB19-10. The update is required to fix multiple vulnerabilities.. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause arbitra ...

*CPE
cpe:/a:adobe:coldfusion:2016

© SecPod Technologies