9.8
CRITICAL
CVE-2023-38204
Adobe ColdFusion Deserialization of Untrusted Data Arbitrary Code Execution
Description

Adobe ColdFusion versions 2018u18 (and earlier), 2021u8 (and earlier) and 2023u2 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.

INFO

Published Date :

Sept. 14, 2023, 8:15 a.m.

Last Modified :

Sept. 19, 2023, 2:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-38204 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-38204 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe coldfusion
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-38204.

URL Resource
https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Research analysis

Updated: 4 months ago
55 stars 3 fork 3 watcher
Born at : April 28, 2023, 2:40 a.m. This repo has been linked 5 different CVEs too.

A list of dorks for the Netlas.io search engine, with which you can find millions of objects in the boundless IoE. Contains queries to search for IoT elements, protocols, communication tools, remote access, and more. Over time, the list will grow.

osint penetration-testing security-tools

Updated: 1 week, 4 days ago
173 stars 20 fork 20 watcher
Born at : April 17, 2023, 10:27 a.m. This repo has been linked 64 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-38204 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-38204 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 19, 2023

    Action Type Old Value New Value
    Changed Reference Type https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html No Types Assigned https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update1:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update10:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update11:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update12:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update13:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update14:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update15:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update16:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update18:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update2:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update3:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update4:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update5:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update6:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update7:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update8:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2018:update9:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:-:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update1:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update2:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update3:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update4:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update5:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update6:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update7:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2021:update8:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2023:-:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2023:update1:*:*:*:*:*:* *cpe:2.3:a:adobe:coldfusion:2023:update2:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-38204 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-38204 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.97 }} -0.18%

score

0.83632

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability