Adobe ColdFusion Insecure Deserialization (CVE-2023-26360; CVE-2023-26359)

Related Vulnerabilities: CVE-2023-26359   CVE-2023-26360  

Check Point Reference: CPAI-2023-0313 Date Published: 14 May 2023 Severity: Critical Last Updated: Wednesday 13 December, 2023 Source: Industry Reference:CVE-2023-26359
CVE-2023-26360
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Adobe ColdFusion versions 2018 Update 15 and below
Adobe ColdFusion versions 2021 Update 5 and below Vulnerability Description An insecure deserialization vulnerability exists in Adobe ColdFusion. Successful exploitation of this vulnerability would allow remote attackers to to gain arbitrary code execution.