CVE-2017-3066

critical

Description

Adobe ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier have a Java deserialization vulnerability in the Apache BlazeDS library. Successful exploitation could lead to arbitrary code execution.

References

https://helpx.adobe.com/security/products/coldfusion/apsb17-14.html

http://www.securitytracker.com/id/1038364

http://www.securityfocus.com/bid/98003

Details

Source: Mitre, NVD

Published: 2017-04-27

Updated: 2020-09-04

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical