Vulnerability Details : CVE-2016-4264
The Office Open XML (OOXML) feature in Adobe ColdFusion 10 before Update 21 and 11 before Update 10 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via a crafted OOXML spreadsheet containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Vulnerability category: XML external entity (XXE) injection
Products affected by CVE-2016-4264
- cpe:2.3:a:adobe:coldfusion:*:update21:*:*:*:*:*:*
- cpe:2.3:a:adobe:coldfusion:*:update10:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-4264
78.33%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-4264
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.4
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:P/A:N |
10.0
|
4.9
|
NIST | |
8.6
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N |
3.9
|
4.0
|
NIST |
CWE ids for CVE-2016-4264
-
The product processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-4264
-
https://www.exploit-db.com/exploits/40346/
Adobe ColdFusion < 11 Update 10 - XML External Entity Injection
-
http://www.securitytracker.com/id/1036708
Adobe ColdFusion XML Entity Parsing Bug Lets Remote Users Obtain Potentially Sensitive Information on the Target System - SecurityTracker
-
https://helpx.adobe.com/security/products/coldfusion/apsb16-30.html
Adobe Security BulletinVendor Advisory
-
http://www.securityfocus.com/archive/1/539374/100/0/threaded
SecurityFocus
-
http://legalhackers.com/advisories/Adobe-ColdFusion-11-XXE-Exploit-CVE-2016-4264.txt
Exploit;Third Party Advisory
-
http://www.securityfocus.com/bid/92684
Adobe ColdFusion CVE-2016-4264 XML External Entity Information Disclosure Vulnerability
Jump to