CVE-2016-4264

high

Description

The Office Open XML (OOXML) feature in Adobe ColdFusion 10 before Update 21 and 11 before Update 10 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via a crafted OOXML spreadsheet containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

References

https://www.exploit-db.com/exploits/40346/

https://helpx.adobe.com/security/products/coldfusion/apsb16-30.html

http://www.securitytracker.com/id/1036708

http://www.securityfocus.com/bid/92684

http://www.securityfocus.com/archive/1/539374/100/0/threaded

Details

Source: Mitre, NVD

Published: 2016-09-01

Updated: 2020-09-04

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

Severity: High