Adobe ColdFusion < 2018.x < 2018u18 / 2021.x < 2021u8 / 2023.x < 2023u2 Code Execution (APSB23-41)

critical Nessus Plugin ID 178416

Synopsis

A web-based application running on the remote host is affected by a vulnerability.

Description

The version of Adobe ColdFusion installed on the remote Windows host is prior to 2018.x update 18, 2021.x update 8, or 2023.x update 2. It is, therefore, affected by a code execution vulnerability as referenced in the APSB23-41 advisory.
Due to deserialization of untrusted data, a remote, unauthenticated attacker can cause arbitrary code execution on an affected server.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update to Adobe ColdFusion version 2018 update 18 / 2021 update 8 / 2023 update 2 or later.

See Also

https://helpx.adobe.com/security/products/coldfusion/apsb23-41.html

Plugin Details

Severity: Critical

ID: 178416

File Name: coldfusion_win_apsb23-41.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 7/18/2023

Updated: 1/8/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-38203

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:coldfusion

Required KB Items: SMB/coldfusion/instance

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/14/2023

Vulnerability Publication Date: 7/14/2023

CISA Known Exploited Vulnerability Due Dates: 1/29/2024

Reference Information

CVE: CVE-2023-38203

CWE: 502

IAVA: 2023-A-0355-S