4.3
CVSSv2

CVE-2015-5255

Published: 18/11/2015 Updated: 04/09/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Adobe BlazeDS, as used in ColdFusion 10 before Update 18 and 11 before Update 7 and LiveCycle Data Services 3.0.x prior to 3.0.0.354175, 3.1.x prior to 3.1.0.354180, 4.5.x prior to 4.5.1.354177, 4.6.2.x prior to 4.6.2.354178, and 4.7.x prior to 4.7.0.354178, allows remote malicious users to send HTTP traffic to intranet servers via a crafted XML document, related to a Server-Side Request Forgery (SSRF) issue.

Vulnerable Product Search on Vulmon Subscribe to Product

hp xp7 command view advanced edition -

hp xp p9000 command view advanced edition -

adobe coldfusion

adobe livecycle data services 4.6

adobe livecycle data services 4.7

adobe livecycle data services 3.0

adobe livecycle data services 4.5

Exploits

Apache Flex BlazeDS versions 470 and 471 suffer from a server-side request forgery vulnerability ...