Known Exploited Vulnerability
9.8
CRITICAL
CVE-2023-29300
Adobe ColdFusion Deserialization of Untrusted Data - [Actively Exploited]
Description

Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.

INFO

Published Date :

July 12, 2023, 4:15 p.m.

Last Modified :

Jan. 9, 2024, 2 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Adobe ColdFusion contains a deserialization of untrusted data vulnerability that allows for code execution.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html

Public PoC/Exploit Available at Github

CVE-2023-29300 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-29300 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe coldfusion
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-29300.

URL Resource
https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year ago
2 stars 1 fork 1 watcher
Born at : Aug. 24, 2023, 9:11 a.m. This repo has been linked 4 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 17, 2023, 1:52 a.m. This repo has been linked 4 different CVEs too.

2023 HVV情报速递~

Updated: 1 week, 5 days ago
1448 stars 398 fork 398 watcher
Born at : Aug. 11, 2023, 1:48 a.m. This repo has been linked 4 different CVEs too.

Research analysis

Updated: 4 months ago
55 stars 3 fork 3 watcher
Born at : April 28, 2023, 2:40 a.m. This repo has been linked 5 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 1 week, 5 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 5 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

a rep for documenting my study, may be from 0 to 0.1

Java Dockerfile Shell Python HTML

Updated: 1 week, 3 days ago
1833 stars 266 fork 266 watcher
Born at : Oct. 18, 2021, 1:21 a.m. This repo has been linked 34 different CVEs too.

CVE Exploit PoC's

C Makefile Shell M4 Roff Perl Yacc Lex Pascal Python

Updated: 3 weeks ago
30 stars 11 fork 11 watcher
Born at : Sept. 29, 2021, 3:35 p.m. This repo has been linked 25 different CVEs too.

整理的一些工具和笔记

Python Shell Java C Go PowerShell

Updated: 1 week, 4 days ago
123 stars 52 fork 52 watcher
Born at : Sept. 5, 2019, 6:26 p.m. This repo has been linked 121 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-29300 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-29300 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jan. 09, 2024

    Action Type Old Value New Value
    Added Date Added 2024-01-08
    Added Vulnerability Name Adobe ColdFusion Deserialization of Untrusted Data Vulnerability
    Added Due Date 2024-01-29
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
  • Initial Analysis by [email protected]

    Jul. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html No Types Assigned https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update1:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update10:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update11:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update12:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update13:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update14:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update15:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update16:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update2:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update3:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update4:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update5:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update6:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update7:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update8:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update9:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:-:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update1:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update2:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update3:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update4:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update5:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update6:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* versions from (including) 2023 up to (including) 2023.0.0.330468
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-29300 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-29300 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.92 }} 0.03%

score

0.99755

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability