CVE-2017-3066

Adobe ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier have a Java deserialization vulnerability in the Apache BlazeDS library. Successful exploitation could lead to arbitrary code execution.
References
Link Resource
http://www.securityfocus.com/bid/98003 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038364 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/coldfusion/apsb17-14.html Patch Vendor Advisory
https://www.exploit-db.com/exploits/43993/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:coldfusion:10.0:-:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update1:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update10:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update11:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update12:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update13:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update14:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update15:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update16:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update17:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update18:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update19:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update2:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update20:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update21:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update22:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update3:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update4:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update5:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update6:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update7:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update8:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update9:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:11.0:update1:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:11.0:update10:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:11.0:update11:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:11.0:update2:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:11.0:update3:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:11.0:update4:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:11.0:update5:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:11.0:update6:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:11.0:update7:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:11.0:update8:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:11.0:update9:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:2016:update1:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:2016:update2:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:2016:update3:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-27 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3066

Mitre link : CVE-2017-3066

CVE.ORG link : CVE-2017-3066


JSON object : View

Products Affected

adobe

  • coldfusion
CWE
CWE-502

Deserialization of Untrusted Data