Adobe ColdFusion 2018.x < 2018 Update 12 / 2021.x < 2021 Update 2 Multiple Vulnerabilities (APSB21-75)

high Nessus Plugin ID 153433

Synopsis

A web-based application running on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe ColdFusion installed on the remote Windows host is prior to 2018.x update 12 or 2021.x update 2. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB21-75 advisory including the following:

- A vulnerability exists in Adobe Coldfusion due to the usage of an inherently dangerous function. An unauthenticated, remote attacker could exploit this to bypass security features. (CVE-2021-40698)

- An improper access control vulnerability exists in Adobe Coldfusion. An authenticated, remote attacker could exploit this to bypass security features. (CVE-2021-40699) Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update to Adobe ColdFusion version 2018 update 12 / 2021 update 2 or later.

See Also

http://www.nessus.org/u?bfe2c377

Plugin Details

Severity: High

ID: 153433

File Name: coldfusion_win_apsb21-75.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 9/16/2021

Updated: 11/30/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.0

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-40699

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:coldfusion

Required KB Items: SMB/coldfusion/instance

Exploit Ease: No known exploits are available

Patch Publication Date: 9/14/2021

Vulnerability Publication Date: 9/14/2021

Reference Information

CVE: CVE-2021-40698, CVE-2021-40699

IAVA: 2021-A-0417-S