- Description
- ColdFusion versions 2023.11, 2021.17 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to arbitrary file system read. An attacker could exploit this vulnerability to access files or directories that are outside of the restricted directory set by the application. This could lead to the disclosure of sensitive information or the manipulation of system data.
- Source
- psirt@adobe.com
- NVD status
- Analyzed
CVSS 3.1
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
- psirt@adobe.com
- CWE-22
- Hype score
- Not currently trending
Adobe ColdFusion の深刻な脆弱性 CVE-2024-53961 が FIX:PoC も登場 https://t.co/7LLUQO8HvB Adobe ColdFusion の、パス・トラバーサルの脆弱性が FIX しました。文中には、PoC の存在が記載されていますが、Adobe のアドバイザリでは、それらしきものが見つかりませんでした。 なお、CISA… https://t.co/4w02OEgmKW
@iototsecnews
6 Jan 2025
96 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes
به تازگی آسیب پذیری جدیدی برای محصول ColdFusion منتشر است. این آسیب پذیری دارای کد شناسایی CVE-2024-53961 و از نوع path traversal می باشد نسخه های 2021 و 2023 مربوط به این محصول دارای این آسیب پذیری هستند. برای پیشگیری و مقابله با این تهدید به روز رسانی ارائه شده را اعمال نمایید
@cybernetic_cy
28 Dec 2024
127 Impressions
2 Retweets
5 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-53961 (CVSS:7.4, HIGH) is Awaiting Analysis. ColdFusion versions 2023.11, 2021.17 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Di..https://t.co/6JQoYXei2Q #cybersecurityawareness #cybersecurity #CVE #infosec #hacker #nvd #mitre
@cracbot
28 Dec 2024
4 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Adobe $ADBE has released an out-of-band security update to address a critical ColdFusion vulnerability (CVE-2024-53961) with proof-of-concept exploit code. This flaw could allow attackers to read arbitrary files on vulnerable servers. Users are advised to apply the patch… https:
@bullishchart
27 Dec 2024
92 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-53961 (CVSS:7.4, HIGH) is Awaiting Analysis. ColdFusion versions 2023.11, 2021.17 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Di..https://t.co/6JQoYXei2Q #cybersecurityawareness #cybersecurity #CVE #infosec #hacker #nvd #mitre
@cracbot
27 Dec 2024
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#Vulnerability #AdobeColdFusion PoC Exploit Emerges for Adobe ColdFusion CVE-2024-53961—Apply Security Updates Now https://t.co/q1P3CGeJDU
@Komodosec
27 Dec 2024
63 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
آسیب پذیری جدیدی برای محصول ColdFusion منتشر است. آسیب پذیری دارای کد شناسایی CVE-2024-53961 و از نوع path traversal می باشد. نسخه های 2021 و 2023 دارای این آسیب پذیری هستند. برای پیشگیری و مقابله با این تهدید به روز رسانی ارائه شده را اعمال نمایید https://t.co/Poz3aKYxT1 https:
@AmirHossein_sec
26 Dec 2024
60 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Top 5 Trending CVEs: 1 - CVE-2024-53961 2 - CVE-2024-9474 3 - CVE-2024-30085 4 - CVE-2024-45387 5 - CVE-2024-12744 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W
@CVEShield
26 Dec 2024
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2024-53961: Grave vulnerabilidad en Adobe ColdFusion expone archivos sensibles https://t.co/SHJ3zgKpRh
@tpx_Security
25 Dec 2024
195 Impressions
2 Retweets
4 Likes
0 Bookmarks
0 Replies
0 Quotes
Adobe исправляет уязвимость в ColdFusion, для которой уже доступен эксплоит Компания Adobe предупредила о существовании proof-of-concept эксплоита для свежей уязвимости в ColdFusion (CVE-2024-53961) и выпустила внеплановые патчи. https://t.co/8MPBHfmkgF
@XakepRU
25 Dec 2024
501 Impressions
0 Retweets
4 Likes
1 Bookmark
0 Replies
0 Quotes
Adobe advierte de un error crítico en ColdFusion con código de explotación PoC https://t.co/gjc8Sckquq CVE-2024-53961 https://t.co/sC8chCMluW https://t.co/RsxdQwRPrf
@elhackernet
25 Dec 2024
3847 Impressions
10 Retweets
27 Likes
2 Bookmarks
0 Replies
0 Quotes
Adobe released out-of-band security updates to address a critical ColdFusion vulnerability with proof-of-concept (PoC) exploit code. An advisory released Monday, the company says the flaw (tracked as CVE-2024-53961) is caused by a path traversal weakness. https://t.co/1DURrXt8T9
@riskigy
25 Dec 2024
75 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hackers exploit path traversal vulnerabilities to breach systems & steal data. Adobe's latest ColdFusion flaw (CVE-2024-53961) highlights the risks. Emergency patches are out. Prioritize securing your servers in 72 hours to stay protected. https://t.co/HmVO8TgR7Z
@Shift6Security
25 Dec 2024
89 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Adobe warns of critical ColdFusion bug with PoC exploit code: https://t.co/dqf4thTNBp Adobe has issued emergency security updates for a critical ColdFusion vulnerability (CVE-2024-53961) affecting versions 2023 and 2021, caused by a path traversal weakness that allows attackers…
@securityRSS
25 Dec 2024
77 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Adobe ColdFusion Kritik Güvenlik Açığı: CVE-2024-53961 https://t.co/YMfNZbq9tf
@cyberwebeyeos
25 Dec 2024
46 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Top 5 Trending CVEs: 1 - CVE-2024-53961 2 - CVE-2024-30085 3 - CVE-2024-56375 4 - CVE-2024-30088 5 - CVE-2024-56337 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W
@CVEShield
25 Dec 2024
128 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Adobe ColdFusionの脆弱性対策について(CVE-2024-53961) https://t.co/NT8bLuegpt
@testshinotsuka
25 Dec 2024
52 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨Alert🚨CVE-2024-53961 : PoC Exploit Emerges-Severe Path Traversal Vulnerability in Adobe ColdFusion 📊 8.5m+ Services are found on https://t.co/ysWb28BTvF yearly. 🔗Hunter Link: https://t.co/yOoXxWIUwI 👇Query HUNTER :/product.name="Adobe ColdFusion" FOFA :… https://t.co/L5eh4L
@HunterMapping
25 Dec 2024
4414 Impressions
13 Retweets
78 Likes
33 Bookmarks
1 Reply
0 Quotes
𝐀𝐝𝐨𝐛𝐞 𝐏𝐚𝐭𝐜𝐡𝐞𝐬 𝐕𝐮𝐥𝐧𝐞𝐫𝐚𝐛𝐢𝐥𝐢𝐭𝐢𝐞𝐬 Adobe has issued out-of-band security patches for its ColdFusion app server after discovering a critical path traversal vulnerability (CVE-2024-53961). The vulnerability allows attackers to gain unauthorized access to… h
@TechBuzzRecap
25 Dec 2024
84 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
𝐀𝐝𝐨𝐛𝐞 𝐂𝐨𝐥𝐝𝐅𝐮𝐬𝐢𝐨𝐧: 𝐂𝐫𝐢𝐭𝐢𝐜𝐚𝐥 𝐕𝐮𝐥𝐧𝐞𝐫𝐚𝐛𝐢𝐥𝐢𝐭𝐢𝐞𝐬 𝐃𝐢𝐬𝐜𝐨𝐯𝐞𝐫𝐞𝐝 According to socradar, a critical vulnerability known as CVE-2024-53961 has been discovered in Adobe ColdFusion versions 2023 and 2021. This vulnerability allows attackers to… h
@TechBuzzRecap
24 Dec 2024
74 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Adobe ColdFusionの脆弱性対策について(CVE-2024-53961) #IPA (Dec 24) https://t.co/ye4kGuSEEr
@foxbook
24 Dec 2024
283 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Critical Adobe ColdFusion Bug with PoC Exploit Code Discovered! 🚨 WIRE TOR - The Ethical Hacking Services Adobe has issued an out-of-band security update to address a critical vulnerability (CVE-2024-53961) in ColdFusion. This flaw is rated "Priority 1" due to its #hacker ht
@WireTor
24 Dec 2024
82 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Adobe ColdFusion Bug: When Path Traversal Takes a Detour to Chaos! Hot Take: Looks like Adobe’s ColdFusion is heating up in all the wrong ways. With a bug named CVE-2024-53961 lingering like an unwanted holiday gift, Adobe's out-of-band updates are like the fire extinguisher in
@TheNimbleNerd
24 Dec 2024
64 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#Adobe is aware that #ColdFusion bug CVE-2024-53961 has a known PoC exploit code https://t.co/NdKJaP73VH #securityaffairs #hacking
@securityaffairs
24 Dec 2024
546 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
The flaw, tracked as CVE-2024-53961, is a path traversal vulnerability is Adobe Coldfusion that could allow malicious actors to read arbitrary files on affected servers, potentially exposing sensitive data. #infosecurity #TechNews #cybersecu https://t.co/Xm6gr6m1zg
@LHackingupdates
24 Dec 2024
50 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Adobe ColdFusionの脆弱性対策について(CVE-2024-53961) | 情報セキュリティ | IPA 独立行政法人 情報処理推進機構 https://t.co/HBQuEce36M
@ntsuji
24 Dec 2024
2549 Impressions
1 Retweet
8 Likes
1 Bookmark
0 Replies
0 Quotes
🚨 Adobe ColdFusion Vulnerability (CVE-2024-53961) 🔹 Critical flaw with exploitation risks 🔹 Potential for data breaches 🔹 Apply updates immediately! 🔍 Full details: https://t.co/lKpMgBRkdL #CyberSecurity #VulnerabilityManagement #PatchNow #AdobeColdFusion https://t.co/TGGe9
@socradar
24 Dec 2024
183 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-53961: Path Traversal in Adobe ColdFusion, 7.4 rating❗️ Fresh vuln allows attackers to read arbitrary files on the server, including confidential information. Search at https://t.co/hv7QKSqxTR: 👉 Link: https://t.co/b1K25FMegT #cybersecurity #vulnerability_map https:/
@Netlas_io
24 Dec 2024
484 Impressions
2 Retweets
10 Likes
2 Bookmarks
0 Replies
0 Quotes
CVE Alert: CVE-2024-53961 - https://t.co/n0DiiYkLWc #OSINT #ThreatIntel #CyberSecurity #cve_2024_53961
@RedPacketSec
24 Dec 2024
5 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Adobe ColdFusionの脆弱性対策について(CVE-2024-53961) https://t.co/foJXCyg2oe
@ICATalerts
24 Dec 2024
4533 Impressions
8 Retweets
8 Likes
1 Bookmark
0 Replies
1 Quote
IPA 重要 | Adobe ColdFusionの脆弱性対策について(CVE-2024-53961) https://t.co/Jk50Y77Mtv #itsec_jp
@itsec_jp
24 Dec 2024
67 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔨Apache Tomcatの重大なRCE脆弱性が修正される:CVE-2024-56337 ⚠️AdobeがColdFusionの重大な脆弱性について警告、PoCも存在:CVE-2024-53961 〜サイバーアラート 12月24日〜 https://t.co/t4vCGSKMQl #セキュリティ #インテリジェンス #OSINT
@MachinaRecord
24 Dec 2024
146 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
PoC Exploit Emerges for Adobe ColdFusion CVE-2024-53961—Apply Security Updates Now Urgent security update for Adobe ColdFusion: CVE-2024-53961. Take action now to safeguard your data from potential exploitation and file access https://t.co/Mo8aoEeXR0
@the_yellow_fall
24 Dec 2024
45 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🚨 Critical Adobe ColdFusion Vulnerability Alert (CVE-2024-53961) 🚨 Adobe has issued urgent security patches for a critical path traversal flaw in ColdFusion (versions 2023 & 2021) that could allow arbitrary file access. The company stresses updating within 72 hours due to…
@arunpratap786
23 Dec 2024
107 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-53961 ColdFusion versions 2023.11, 2021.17 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that … https://t.co/XNZcjZeVu8
@CVEnew
23 Dec 2024
749 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7A94B406-C011-4673-8C2B-0DD94D46CC4C"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "AFD05E3A-10F9-4C75-9710-BA46B66FF6E6"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update10:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F1FC7D1D-6DD2-48B2-980F-B001B0F24473"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update11:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1FA19E1D-61C2-4640-AF06-4BCFE750BDF3"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update12:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3F331DEA-F3D0-4B13-AB1E-6FE39B2BB55D"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update13:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "63D5CF84-4B0D-48AE-95D6-262AEA2FFDE8"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update14:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "10616A3A-0C1C-474A-BD7D-A2A5BB870F74"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update15:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D7DA523E-1D9B-45FD-94D9-D4F9F2B9296B"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update16:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "151AFF8B-F05C-4D27-85FC-DF88E9C11BEA"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update17:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "53A0E245-2915-4DFF-AFB5-A12F5C435702"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D57C8681-AC68-47DF-A61E-B5C4B4A47663"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "75608383-B727-48D6-8FFA-D552A338A562"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7773DB68-414A-4BA9-960F-52471A784379"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update5:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B38B9E86-BCD5-4BCA-8FB7-EC55905184E6"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update6:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5E7BAB80-8455-4570-A2A2-8F40469EE9CC"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update7:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F9D645A2-E02D-4E82-A2BD-0A7DE5B8FBCC"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update8:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6E22D701-B038-4795-AA32-A18BC93C2B6F"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2021:update9:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CAC4A0EC-C3FC-47D8-86CE-0E6A87A7F0B0"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2023:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B02A37FE-5D31-4892-A3E6-156A8FE62D28"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2023:update1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "0AA3D302-CFEE-4DFD-AB92-F53C87721BFF"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2023:update10:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "645D1B5F-2DAB-4AB8-A465-AC37FF494F95"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2023:update11:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "ED6D8996-0770-4C9F-BEA5-87EA479D40A5"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2023:update2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "EB88D4FE-5496-4639-BAF2-9F29F24ABF29"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2023:update3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "43E0ED98-2C1F-40B8-AF60-FEB1D85619C0"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2023:update4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "76204873-C6E0-4202-8A03-0773270F1802"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2023:update5:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C1A22BE9-0D47-4BA8-8BDB-9B12D7A0F7C7"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2023:update6:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E3A83642-BF14-4C37-BD94-FA76AABE8ADC"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2023:update7:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A892E1DC-F2C8-4F53-8580-A2D1BEED5A25"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2023:update8:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DB97ADBA-C1A9-4EE0-9509-68CB12358AE5"
},
{
"criteria": "cpe:2.3:a:adobe:coldfusion:2023:update9:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E17C38F0-9B0F-4433-9CBD-6E3D63EA9BDC"
}
],
"operator": "OR"
}
]
}
]