Full title: Adobe ColdFusion Unauthenticated Remote Code Execution Exploit Category: remote exploits Platform: multiple This Metasploit module exploits a remote unauthenticated deserialization of untrusted data vulnerability in Adobe ColdFusion 2021 Update 5 and earlier as well as ColdFusion 2018 Update 15 and earlier, in order to gain remote code execution. # 0day.today @ http://0day.today/