Server-Side Request Forgery (SSRF) vulnerability in Adobe BlazeDS

Server-Side Request Forgery (SSRF) vulnerability in Adobe BlazeDS

CVE-2015-5255 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Adobe BlazeDS, as used in ColdFusion 10 before Update 18 and 11 before Update 7 and LiveCycle Data Services 3.0.x before 3.0.0.354175, 3.1.x before 3.1.0.354180, 4.5.x before 4.5.1.354177, 4.6.2.x before 4.6.2.354178, and 4.7.x before 4.7.0.354178, allows remote attackers to send HTTP traffic to intranet servers via a crafted XML document, related to a Server-Side Request Forgery (SSRF) issue.

Learn more about our Cis Benchmark Audit For Server Software.