Vulnerability Name:

CVE-2021-21087 (CCN-198487)

Assigned:2020-12-18
Published:2021-03-22
Updated:2022-06-03
Summary:Adobe Coldfusion versions 2016 (update 16 and earlier), 2018 (update 10 and earlier) and 2021.0.0.323925 are affected by an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. An attacker could abuse this vulnerability to execute arbitrary JavaScript code in context of the current user. Exploitation of this issue requires user interaction.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
4.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2021-21087

Source: XF
Type: UNKNOWN
adobe-coldfusion-cve202121087-code-exec(198487)

Source: CCN
Type: Adobe Security Bulletin APSB21-16
Security updates available for Adobe ColdFusion

Source: MISC
Type: Patch, Vendor Advisory
https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:coldfusion:2018:-:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:-:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update1:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update10:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update11:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update12:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update13:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update14:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update15:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update2:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update16:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update3:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update4:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update5:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update6:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update7:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update8:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:update9:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2018:update1:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2018:update10:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2018:update2:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2018:update3:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2018:update4:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2018:update5:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2018:update6:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2018:update7:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2018:update8:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2018:update9:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2021.0.0.323925:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:coldfusion:2021.0.0.323925:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    adobe coldfusion 2018 -
    adobe coldfusion 2016 -
    adobe coldfusion 2016 update1
    adobe coldfusion 2016 update10
    adobe coldfusion 2016 update11
    adobe coldfusion 2016 update12
    adobe coldfusion 2016 update13
    adobe coldfusion 2016 update14
    adobe coldfusion 2016 update15
    adobe coldfusion 2016 update2
    adobe coldfusion 2016 update16
    adobe coldfusion 2016 update3
    adobe coldfusion 2016 update4
    adobe coldfusion 2016 update5
    adobe coldfusion 2016 update6
    adobe coldfusion 2016 update7
    adobe coldfusion 2016 update8
    adobe coldfusion 2016 update9
    adobe coldfusion 2018 update1
    adobe coldfusion 2018 update10
    adobe coldfusion 2018 update2
    adobe coldfusion 2018 update3
    adobe coldfusion 2018 update4
    adobe coldfusion 2018 update5
    adobe coldfusion 2018 update6
    adobe coldfusion 2018 update7
    adobe coldfusion 2018 update8
    adobe coldfusion 2018 update9
    adobe coldfusion 2021.0.0.323925
    adobe coldfusion 2021.0.0.323925