Multiple vulnerabilities in Adobe ColdFusion



Published: 2012-09-12 | Updated: 2020-08-11
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2013-3349
CVE-2012-2048
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ColdFusion
Server applications / Application servers

Vendor Adobe

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU42726

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-3349

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Unspecified vulnerability in Adobe ColdFusion 9.0 through 9.0.2, when the JRun application server is used, allows remote attackers to cause a denial of service via unknown vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ColdFusion: 9.0 - 9.0.2

External links

http://www.adobe.com/support/security/bulletins/apsb13-19.html
http://www.securitytracker.com/id/1028757


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU43564

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-2048

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Unspecified vulnerability in Adobe ColdFusion 10 and earlier allows attackers to cause a denial of service via unknown vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ColdFusion: 8.0 - 9.0.2

External links

http://osvdb.org/85317
http://secunia.com/advisories/50523
http://www.adobe.com/support/security/bulletins/apsb12-21.html
http://www.securitytracker.com/id?1027516
http://exchange.xforce.ibmcloud.com/vulnerabilities/78410


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###