CVE-2023-26359

Published on: Not Yet Published

Last Modified on: 03/28/2023 01:00:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Certain versions of Coldfusion from Adobe contain the following vulnerability:

Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction.

  • CVE-2023-26359 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as CRITICAL severity.
  • Affected Vendor/Software: URL Logo Adobe - ColdFusion version <= CF2018U15, CF2021U5
  • Affected Vendor/Software: URL Logo Adobe - ColdFusion version <= None
  • Affected Vendor/Software: URL Logo Adobe - ColdFusion version <= None
  • Affected Vendor/Software: URL Logo Adobe - ColdFusion version <= None

CVSS3 Score: 9.8 - CRITICAL

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVE References

Description Tags Link
Adobe Security Bulletin helpx.adobe.com
text/html
URL Logo MISC helpx.adobe.com/security/products/coldfusion/apsb23-25.html

Related QID Numbers

  • 378080 Adobe ColdFusion Multiple Vulnerabilities (APSB23-25)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationAdobeColdfusion2018-AllAll
ApplicationAdobeColdfusion2018update1AllAll
ApplicationAdobeColdfusion2018update10AllAll
ApplicationAdobeColdfusion2018update11AllAll
ApplicationAdobeColdfusion2018update12AllAll
ApplicationAdobeColdfusion2018update13AllAll
ApplicationAdobeColdfusion2018update14AllAll
ApplicationAdobeColdfusion2018update15AllAll
ApplicationAdobeColdfusion2018update2AllAll
ApplicationAdobeColdfusion2018update3AllAll
ApplicationAdobeColdfusion2018update4AllAll
ApplicationAdobeColdfusion2018update5AllAll
ApplicationAdobeColdfusion2018update6AllAll
ApplicationAdobeColdfusion2018update7AllAll
ApplicationAdobeColdfusion2018update8AllAll
ApplicationAdobeColdfusion2018update9AllAll
ApplicationAdobeColdfusion2021-AllAll
ApplicationAdobeColdfusion2021update1AllAll
ApplicationAdobeColdfusion2021update2AllAll
ApplicationAdobeColdfusion2021update3AllAll
ApplicationAdobeColdfusion2021update4AllAll
ApplicationAdobeColdfusion2021update5AllAll
  • cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update1:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update10:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update11:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update12:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update13:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update14:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update15:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update2:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update3:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update4:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update5:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update6:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update7:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update8:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2018:update9:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2021:-:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2021:update1:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2021:update2:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2021:update3:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2021:update4:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:coldfusion:2021:update5:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @CSIRT_Telconet Múltiples vulnerabilidades afectan a Adobe ColdFusion - Vulnerabilidad CVE-2023-26359 - Vulnerabilidad CVE-2023-2… twitter.com/i/web/status/1… 2023-03-17 20:41:51
Twitter Icon @FAllendesF El 14 de marzo Adobe dió a conocer las siguientes vulnerabilidades: - CVE-2023-26359: CVSS score 9.8. - CVE-202… twitter.com/i/web/status/1… 2023-03-21 15:20:35
Twitter Icon @CVEreport CVE-2023-26359 : Adobe ColdFusion versions 2018 Update 15 and earlier and 2021 Update 5 and earlier are affecte… twitter.com/i/web/status/1… 2023-03-23 20:08:28
Reddit Logo Icon /r/k12cybersecurity MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution - PATCH NOW 2023-03-15 12:44:55
Reddit Logo Icon /r/netcve CVE-2023-26359 2023-03-23 20:38:26
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report