Exploitation of ColdFusion Vulnerability Reported as Adobe Patches Another Critical Flaw


Adobe on Friday announced patches for a critical-severity vulnerability in ColdFusion that could be exploited to achieve arbitrary code execution.

Tracked as CVE-2023-38203 (CVSS score of 9.8), the flaw is described as “deserialization of untrusted data” in ColdFusion versions 2023, 2021 and 2018.

This typically allows an attacker to supply specially crafted data and trigger the execution of arbitrary code, potentially leading to complete system compromise.

According to Adobe, information on how this vulnerability may be used in attacks has been published online.

“Adobe is aware that a proof-of-concept blog was posted for CVE-2023-38203,” the company notes in an advisory.

On Friday, Adobe announced that the issue was patched with the release of ColdFusion 2023 Update 1, ColdFusion 2021 Update 7, and ColdFusion 2018 Update 17.

Patches for CVE-2023-38203 were released only days after Adobe patched another critical-severity ‘deserialization of untrusted data’ bug in ColdFusion, namely CVE-2023-29300 (CVSS score of 9.8).

Advertisement. Scroll to continue reading.

According to the Zero Day Initiative’s Dustin Childs, the first in-the-wild attacks targeting CVE-2023-29300 have already been spotted.

“Adobe released another update for ColdFusion today and note CVE-2023-38203 had been publicly disclosed. They also now say CVE-2023-29300 (patched Tues.) has active attacks in the wild,” he posted on Saturday.

ColdFusion users are advised to install the latest security updates as soon as possible.

Related: Adobe Patch Tuesday: Critical Flaws Haunt InDesign, ColdFusion

Related: Microsoft Warns of Office Zero-Day Attacks, No Patch Available

Related: Adobe Inviting Researchers to Private Bug Bounty Program



Source link