Vulnerabilities > Adobe > Coldfusion > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2018-4940 Cross-site Scripting vulnerability in Adobe Coldfusion 11.0/2016
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Cross-Site Scripting vulnerability.
network
adobe CWE-79
4.3
2018-05-19 CVE-2018-4938 Uncontrolled Search Path Element vulnerability in Adobe Coldfusion 11.0/2016
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Insecure Library Loading vulnerability.
local
low complexity
adobe CWE-427
4.6
2017-12-01 CVE-2017-11286 XXE vulnerability in Adobe Coldfusion 11.0/2016
Adobe ColdFusion has an XML external entity (XXE) injection vulnerability.
network
low complexity
adobe CWE-611
5.0
2017-12-01 CVE-2017-11285 Cross-site Scripting vulnerability in Adobe Coldfusion 11.0/2016
Adobe ColdFusion has a cross-site scripting (XSS) vulnerability.
network
adobe CWE-79
4.3
2017-04-27 CVE-2017-3008 Cross-site Scripting vulnerability in Adobe Coldfusion 10.0/11.0/2016
Adobe ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier have a reflected cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2016-09-01 CVE-2016-4264 XXE vulnerability in Adobe Coldfusion 10.0/11.0
The Office Open XML (OOXML) feature in Adobe ColdFusion 10 before Update 21 and 11 before Update 10 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via a crafted OOXML spreadsheet containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
adobe CWE-611
6.4
2016-06-16 CVE-2016-4159 Cross-site Scripting vulnerability in Adobe Coldfusion 10.0/11.0/2016
Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 10 before Update 20, 11 before Update 9, and 2016 before Update 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
adobe CWE-79
4.3
2016-05-11 CVE-2016-1115 Improper Input Validation vulnerability in Adobe Coldfusion 10.0/11.0/2016
Adobe ColdFusion 10 before Update 19, 11 before Update 8, and 2016 before Update 1 mishandles wildcards in name fields of X.509 certificates, which might allow man-in-the-middle attackers to spoof servers via a crafted certificate.
network
adobe CWE-20
4.3
2016-05-11 CVE-2016-1113 Cross-site Scripting vulnerability in Adobe Coldfusion 10.0/11.0/2016
Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 10 before Update 19, 11 before Update 8, and 2016 before Update 1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
adobe CWE-79
4.3
2015-11-18 CVE-2015-8053 Cross-site Scripting vulnerability in Adobe Coldfusion 10.0/11.0
Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 10 before Update 18 and 11 before Update 7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-8052.
network
adobe CWE-79
4.3