{ads}

Hackers Exploited ColdFusion Vulnerability to Breach Federal Agency Servers



December 06, 2023 at 03:40PM

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of active exploitation of a high-severity Adobe ColdFusion vulnerability by unidentified threat actors to gain initial access to government servers. "The vulnerability in ColdFusion (CVE-2023-26360) presents as an improper access control issue and exploitation of this CVE can result in arbitrary code execution,"

from The Hacker News https://ift.tt/qAahWDK

0 Response to "Hackers Exploited ColdFusion Vulnerability to Breach Federal Agency Servers"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads