Vulnerability Name: | CVE-2015-5255 (CCN-108104) | ||||||||
Assigned: | 2015-11-17 | ||||||||
Published: | 2015-11-17 | ||||||||
Updated: | 2020-09-04 | ||||||||
Summary: | Adobe BlazeDS, as used in ColdFusion 10 before Update 18 and 11 before Update 7 and LiveCycle Data Services 3.0.x before 3.0.0.354175, 3.1.x before 3.1.0.354180, 4.5.x before 4.5.1.354177, 4.6.2.x before 4.6.2.354178, and 4.7.x before 4.7.0.354178, allows remote attackers to send HTTP traffic to intranet servers via a crafted XML document, related to a Server-Side Request Forgery (SSRF) issue. | ||||||||
CVSS v3 Severity: | 8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||
Vulnerability Type: | CWE-20 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2015-5255 Source: CCN Type: Apache Web site Flex BlazeDS Source: HP Type: Third Party Advisory HPSBST03568 Source: MISC Type: UNKNOWN http://packetstormsecurity.com/files/134506/Apache-Flex-BlazeDS-4.7.1-SSRF.html Source: CCN Type: Bugtraq Mailing List, Mon, 23 Nov 2015 15:17:09 +0100 CVE-2015-5255: SSRF vulnerability in Apache Flex BlazeDS 4.7.1 Source: BUGTRAQ Type: UNKNOWN 20151123 CVE-2015-5255: SSRF vulnerability in Apache Flex BlazeDS 4.7.1 Source: BID Type: UNKNOWN 77626 Source: CCN Type: BID-77626 Multiple Adobe Products CVE-2015-5255 Server Side Request Forgery Security Bypass Vulnerability Source: SECTRACK Type: UNKNOWN 1034210 Source: CONFIRM Type: UNKNOWN http://www.vmware.com/security/advisories/VMSA-2015-0008.html Source: XF Type: UNKNOWN adobe-coldfusion-cve20155255-ssrf(108104) Source: CONFIRM Type: Third Party Advisory https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073670 Source: CCN Type: Adobe Security Bulletin APSB15-29 Security Update: Hotfix available for ColdFusion Source: CONFIRM Type: Patch, Vendor Advisory https://helpx.adobe.com/security/products/coldfusion/apsb15-29.html Source: CCN Type: Adobe Security Bulletin APSB15-30 Security Update Available for LiveCycle Data Services Source: CONFIRM Type: Patch, Vendor Advisory https://helpx.adobe.com/security/products/livecycleds/apsb15-30.html Source: CCN Type: Packet Storm Security [11-23-2015] Apache Flex BlazeDS 4.7.1 SSRF Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-5255 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: ![]() | ||||||||
BACK |