May 1, 2023, 4:22 p.m. |

Packet Storm packetstormsecurity.com

This Metasploit module exploits a remote unauthenticated deserialization of untrusted data vulnerability in Adobe ColdFusion 2021 Update 5 and earlier as well as ColdFusion 2018 Update 15 and earlier, in order to gain remote code execution.

adobe adobe coldfusion code code execution coldfusion data deserialization exploits metasploit order remote code remote code execution untrusted update vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

L2-Network Security Administrator

@ Kyndryl | KIN51515 Mumbai (KIN51515) We Work

Head of Cybersecurity Advisory and Architecture

@ CMA CGM | Marseille, FR

Systems Engineers/Cyber Security Engineers/Information Systems Security Engineer

@ KDA Consulting Inc | Herndon, Virginia, United States

R&D DevSecOps Staff Software Development Engineer 1

@ Sopra Steria | Noida, Uttar Pradesh, India