Adobe ColdFusion 2016.x < 2016u14 / 2018.x < 2018u8 Multiple Vulnerabilities (APSB20-16)

critical Nessus Plugin ID 134765

Synopsis

A web-based application running on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe ColdFusion installed on the remote Windows host is prior to 2016.x update 14 or 2018.x update 8. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB20-16 advisory.

- Remote file read potentially leading to Arbitrary file read from the Coldfusion install directory (CVE-2020-3761)

- File inclusion potentially leading to Arbitrary code execution of files located in the webroot or its subdirectory (CVE-2020-3794)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update to Adobe ColdFusion version 2016 update 14 / 2018 update 8 or later.

See Also

https://helpx.adobe.com/security/products/coldfusion/apsb20-16.html

Plugin Details

Severity: Critical

ID: 134765

File Name: coldfusion_win_apsb20-16.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 3/20/2020

Updated: 4/17/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-3794

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:coldfusion

Required KB Items: SMB/coldfusion/instance

Exploit Ease: No known exploits are available

Patch Publication Date: 3/17/2020

Vulnerability Publication Date: 3/17/2020

Reference Information

CVE: CVE-2020-3761, CVE-2020-3794