CVE-2016-4264 (coldfusion)

CVE-2016-4264 (coldfusion)

The Office Open XML (OOXML) feature in Adobe ColdFusion 10 before Update 21 and 11 before Update 10 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via a crafted OOXML spreadsheet containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Source: CVE-2016-4264 (coldfusion)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다