CVE-2018-15962

medium

Description

Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a directory listing vulnerability. Successful exploitation could lead to information disclosure.

References

https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html

http://www.securitytracker.com/id/1041621

http://www.securityfocus.com/bid/105318

Details

Source: Mitre, NVD

Published: 2018-09-25

Updated: 2020-09-04

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Severity: Medium