6.1
MEDIUM
CVE-2018-4941
Adobe ColdFusion Cross-Site Scripting Vulnerability
Description

Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Cross-Site Scripting vulnerability. Successful exploitation could lead to information disclosure.

INFO

Published Date :

May 19, 2018, 5:29 p.m.

Last Modified :

Sept. 4, 2020, 2:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-4941 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe coldfusion
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-4941.

URL Resource
http://www.securityfocus.com/bid/103718 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/coldfusion/apsb18-14.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-4941 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-4941 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:2016:update_5:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:2016:update5:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:2016:update_4:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:2016:update4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:2016:update_3:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:2016:update3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:2016:update_2:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:2016:update2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:2016:update_1:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:2016:update1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_9:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update9:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_8:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update8:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_7:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update7:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_6:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update6:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_5:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update5:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_4:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_3:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_2:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_13:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update13:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_12:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update12:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_11:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update11:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_10:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update10:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_1:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:update1:*:*:*:*:*:*
  • Reanalysis by [email protected]

    May. 15, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_1:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_10:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_11:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_12:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_13:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_2:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_3:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_4:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_5:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_6:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_7:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_8:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_9:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_1:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_2:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_3:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_4:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_5:*:*:*:*:*:* OR *cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_1:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_10:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_11:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_12:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_13:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_2:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_3:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_4:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_5:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_6:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_7:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_8:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_9:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_1:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_2:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_3:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_4:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_5:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jun. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/103718 No Types Assigned http://www.securityfocus.com/bid/103718 Third Party Advisory, VDB Entry
    Changed Reference Type https://helpx.adobe.com/security/products/coldfusion/apsb18-14.html No Types Assigned https://helpx.adobe.com/security/products/coldfusion/apsb18-14.html Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:11.0:update_1:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_10:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_11:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_12:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_13:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_2:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_3:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_4:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_5:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_6:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_7:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_8:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:11.0:update_9:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_1:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_2:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_3:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_4:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2016:update_5:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 21, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103718 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-4941 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-4941 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} -0.00%

score

0.43983

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability