CVE-2019-7839

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
Overview
  • CVE ID
  • CVE-2019-7839
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-06-12T16:29:00
  • Last Modified Date
  • 2020-09-04T14:21:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update1:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update10:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update11:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update12:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update13:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update14:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update15:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update16:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update17:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update18:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update2:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update3:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update4:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update5:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update6:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update7:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update8:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:11.0:update9:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2016:update1:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2016:update10:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2016:update2:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2016:update3:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2016:update4:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2016:update5:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2016:update6:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2016:update7:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2016:update8:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2016:update9:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2018:update1:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2018:update2:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:coldfusion:2018:update3:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:27:02 Added to TrackCVE
2022-12-03 22:02:51 2019-06-12T16:29Z 2019-06-12T16:29:00 CVE Published Date updated
2022-12-03 22:02:51 2020-09-04T14:21:52 CVE Modified Date updated
2022-12-03 22:02:52 Modified Vulnerability Status updated