Vulnerability Name:

CVE-2013-1387 (CCN-83308)

Assigned:2013-04-09
Published:2013-04-09
Updated:2020-09-04
Summary:Unspecified vulnerability in Adobe ColdFusion 9.0 before Update 10, 9.0.1 before Update 9, 9.0.2 before Update 4, and 10 before Update 9 allows attackers to impersonate users via unknown vectors.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2013-1387

Source: CCN
Type: SA52995
Adobe ColdFusion Two Vulnerabilities

Source: CCN
Type: Adobe Product Security Bulletin APSB13-10
Security update: Hotfix available for ColdFusion

Source: CONFIRM
Type: Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb13-10.html

Source: CCN
Type: BID-58974
Adobe ColdFusion CVE-2013-1387 Security Bypass Vulnerability

Source: XF
Type: UNKNOWN
adobe-cve20131387-spoofing(83308)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:coldfusion:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:9.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:9.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update1:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update3:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update4:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:coldfusion:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:9.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:9.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    adobe coldfusion 9.0
    adobe coldfusion 9.0.1
    adobe coldfusion 9.0.2
    adobe coldfusion 10.0
    adobe coldfusion 10.0 update1
    adobe coldfusion 10.0 update3
    adobe coldfusion 10.0 update4
    adobe coldfusion 9.0
    adobe coldfusion 9.0.1
    adobe coldfusion 9.0.2
    adobe coldfusion 10.0