CVE-2016-4264

The Office Open XML (OOXML) feature in Adobe ColdFusion 10 before Update 21 and 11 before Update 10 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via a crafted OOXML spreadsheet containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:coldfusion:*:update21:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:*:update10:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-01 23:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4264

Mitre link : CVE-2016-4264

CVE.ORG link : CVE-2016-4264


JSON object : View

Products Affected

adobe

  • coldfusion
CWE
CWE-611

Improper Restriction of XML External Entity Reference