Lucene search

K
cvelistAdobeCVELIST:CVE-2018-15961
HistorySep 25, 2018 - 1:00 p.m.

CVE-2018-15961

2018-09-2513:00:00
adobe
www.cve.org
8

AI Score

9.7

Confidence

High

EPSS

0.975

Percentile

100.0%

Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have an unrestricted file upload vulnerability. Successful exploitation could lead to arbitrary code execution.

CNA Affected

[
  {
    "product": "ColdFusion",
    "vendor": "Adobe",
    "versions": [
      {
        "status": "affected",
        "version": "July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier versions"
      }
    ]
  }
]