Adobe ColdFusion Insecure Deserialization (CVE-2023-38204)

Related Vulnerabilities: CVE-2023-38204  

Check Point Reference: CPAI-2023-1172 Date Published: 23 Nov 2023 Severity: Critical Last Updated: Thursday 23 November, 2023 Source: Industry Reference:CVE-2023-38204
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Adobe ColdFusion 2018
Adobe ColdFusion 2018 Update 1
Adobe ColdFusion 2018 Update 10
Adobe ColdFusion 2018 Update 11
Adobe ColdFusion 2018 Update 12
Adobe ColdFusion 2018 Update 13
Adobe ColdFusion 2018 Update 14
Adobe ColdFusion 2018 Update 15
Adobe ColdFusion 2018 Update 16
Adobe ColdFusion 2018 Update 18
Adobe ColdFusion 2018 Update 2
Adobe ColdFusion 2018 Update 3
Adobe ColdFusion 2018 Update 4
Adobe ColdFusion 2018 Update 5
Adobe ColdFusion 2018 Update 6
Adobe ColdFusion 2018 Update 7
Adobe ColdFusion 2018 Update 8
Adobe ColdFusion 2018 Update 9
Adobe ColdFusion 2021
Adobe ColdFusion 2021 Update 1
Adobe ColdFusion 2021 Update 2
Adobe ColdFusion 2021 Update 3
Adobe ColdFusion 2021 Update 4
Adobe ColdFusion 2021 Update 5
Adobe ColdFusion 2021 Update 6
Adobe ColdFusion 2021 Update 7
Adobe ColdFusion 2021 Update 8
Adobe ColdFusion 2023 -
Adobe ColdFusion 2023 Update 1
Adobe ColdFusion 2023 Update 2 Vulnerability Description An insecure deserialization vulnerability exists in Adobe ColdFusion. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.