Improper Input Validation Vulnerability in Adobe ColdFusion Allows Security Feature Bypass

Improper Input Validation Vulnerability in Adobe ColdFusion Allows Security Feature Bypass

CVE-2023-44355 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Improper Input Validation vulnerability that could result in a Security feature bypass. An unauthenticated attacker could leverage this vulnerability to impact a minor integrity feature. Exploitation of this issue does require user interaction.

Learn more about our User Device Pen Test.