SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Adobe ColdFusion RMI Insecure Deserialization 1

Category: MISC      

A vulnerability has been reported in Adobe ColdFusion. The vulnerability is due to the lack of input validation on objects in the RMI Registry before deserialization.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11284


Relevant Information