[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-5255Date: (C)2015-12-15   (M)2023-12-22


Adobe BlazeDS, as used in ColdFusion 10 before Update 18 and 11 before Update 7 and LiveCycle Data Services 3.0.x before 3.0.0.354175, 3.1.x before 3.1.0.354180, 4.5.x before 4.5.1.354177, 4.6.2.x before 4.6.2.354178, and 4.7.x before 4.7.0.354178, allows remote attackers to send HTTP traffic to intranet servers via a crafted XML document, related to a Server-Side Request Forgery (SSRF) issue.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1034210
http://www.securityfocus.com/archive/1/536958/100/0/threaded
BID-77626
HPSBST03568
http://packetstormsecurity.com/files/134506/Apache-Flex-BlazeDS-4.7.1-SSRF.html
http://www.vmware.com/security/advisories/VMSA-2015-0008.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073670
https://helpx.adobe.com/security/products/coldfusion/apsb15-29.html
https://helpx.adobe.com/security/products/livecycleds/apsb15-30.html

CPE    5
cpe:/a:adobe:livecycle_data_services:3.0
cpe:/a:hp:xp7_command_view_advanced_edition:-
cpe:/a:adobe:livecycle_data_services:4.6
cpe:/a:adobe:livecycle_data_services:4.5
...
CWE    1
CWE-20
OVAL    2
oval:org.secpod.oval:def:57837
oval:org.secpod.oval:def:57840

© SecPod Technologies