a product of
Foundeo Inc.

ColdFusion 11 Security Report
Example of a Security Report produced by HackMyCF for ColdFusion 11


This report is for a ColdFusion 11 Server, see an example security report for ColdFusion 2016 or ColdFusion 2018 or ColdFusion 10 or a Lucee Security Report
Want reports like this for your ColdFusion or Lucee servers? HackMyCF starts at $20/month
  • Automatically scans your server on a daily, weekly, monthly or quarterly basis
  • Get Notified when ColdFusion, Java, CommandBox, etc. need to be updated.
  • Daily, Weekly, Monthly or Quarterly email report with info like below about your servers.

ColdFusion Server Security Report [example.com]

ColdFusion Version: 11,0,03,292480
Operating System: Linux x86_64
Web Server: Apache
Server Local IP: 192.168.1.13
Probe API Version: 1.4
Java JVM: 1.7.0_51 Oracle Corporation running as root
JEE Server: Apache Tomcat/7.0.52
Hotfix Jars: empty.txt
Cumulative Hotfixes: warning ColdFusion 11 EOL - This version has reached End of Life - core support ended on April 30, 2019, extended support ended on April 30, 2021. Security patches are no longer issued for this version (even if security issues exist)
warning ColdFusion 11.0.19 / Cumulative Security Hotfix (Jun 11, 2019) Not Installed
warning ColdFusion 11.0.18 / Cumulative Security Hotfix (Mar 1, 2019) Not Installed
warning ColdFusion 11.0.17 / Cumulative Hotfix (Feb 22, 2019) Not Installed
warning ColdFusion 11.0.16 / Cumulative Security Hotfix (Feb 12, 2019) Not Installed
warning ColdFusion 11.0.15 / Cumulative Security Hotfix (Sep 10, 2018) Not Installed
warning ColdFusion 11.0.14 / Cumulative Security Hotfix (Apr 10, 2018) Not Installed
warning ColdFusion 11.0.13 / Cumulative Security Hotfix (Sep 12, 2017) Not Installed
warning ColdFusion 11.0.12 / Cumulative Security Hotfix (Apr 25, 2017) Not Installed
warning ColdFusion 11.0.11 / Cumulative Hotfix (Dec 20, 2016) Not Installed
warning ColdFusion 11.0.10 / Cumulative Security Hotfix (Aug 30, 2016) Not Installed
warning ColdFusion 11.0.9 / Cumulative Security Hotfix (June 14, 2016) Not Installed
warning ColdFusion 11.0.8 / Cumulative Security Hotfix (May 10, 2016) Not Installed
warning ColdFusion 11.0.7 / Cumulative Security Hotfix (Nov 17, 2015) Not Installed
warning ColdFusion 11.0.6 / Cumulative Security Hotfix (Aug 27, 2015) Not Installed
warning ColdFusion 11.0.5 / Cumulative Security Hotfix (Apr 14, 2015) Not Installed
warning ColdFusion 11.0.4 / Cumulative Hotfix (Feb 19, 2015) Not Installed
check ColdFusion 11.0.3 / Cumulative Security Hotfix (Dec 9, 2014) Installed
check ColdFusion 11.0.2 / Cumulative Security Hotfix (Oct 14, 2014) Installed
check ColdFusion 11.0.1 / Cumulative Hotfix (Sept 22, 2014) Installed

Please note, Cumulative Hotfixes typically include all the prior hotfixes as well. So if you are on update 1, you can install update 3, and update 2 will also be installed. There are sometimes exceptions, or additional steps that you need to take. Please read the linked KB article for each hotfix you will be installing.

TLS / SSL Report

Common Name: check www.example.com
Certificate Expiration Date:
warn May 27, 2024 (29 days)
Public Key Size: check 2048 (2048 or greater recommended)
Signature Algorithm: check sha256WithRSAEncryption
Contains Anchor Certificate: check No
Valid Chain Order: check Yes
Protocol Support: check SSLv2 Disabled
(SSLv2 should be disabled, it has been considered weak for over 10 years and has been disabled in browsers by default since IE7)
warn SSLv3 Enabled
Preferred Cipher Suite: AES128-SHA (128 bit keysize) HTTP 200 OK
(SSLv3 should be disabled, it has been considered weak since October 2014 due to the Poodle Vulnerability. Disabling may cause compatibility issues with IE on Windows XP, and old android clients)
warn TLSv1 Enabled
Preferred Cipher Suite: ECDHE-RSA-AES256-SHA (256 bit keysize) HTTP 200 OK
(Disabling TLSv1 is Recommended, see TLS Browser Support Chart)
warn TLSv1.1 Enabled
Preferred Cipher Suite: ECDHE-RSA-AES256-SHA (256 bit keysize) HTTP 200 OK
(TLS 1.1 may be considered an early TLS with respect to PCI DSS 3.1 compliance. Talk to your QSA for details.)
check TLSv1.2 Enabled
Preferred Cipher Suite: ECDHE-RSA-AES256-GCM-SHA384 (256 bit keysize) HTTP 200 OK
(TLS 1.2 should be enabled if TLS 1.3 is not)
Compression Supported:check No (Compression should be disabled due to CRIME)
Heartbleed: check Not Vulnerable
Logjam: warn 1024 bit DH Group Using a common prime! (a unique 2028 bit DH group is recommended More Info)
Session Renegotiation: check Client Initiated Session Renegotiation Disabled
check Secure Session Renegotiation Supported
OpenSSL CCS Injection check Not Vulnerable More Info
Strict Transport Security warn Not Enabled More Info

We found 24 security issues on your server example.com

critical
SSL Version 2 Enabled
Your Web Server is accepting SSL V2 connections, a weak protocol. For PCI compliance, and strong security you must disable this protocol on your web server.
More Information: http://foundeo.com/products/iis-weak-ssl-ciphers/
critical
Robust Exception Information is Enabled
Robust Exception Information is enabled which leads to path disclosure and partial source code disclosure. This can also be triggered if you have a custom error handler that is disclosing too much information (such as a stack trace).
critical
Security Hotfix APSB19-27 Not Installed
The security hotfix referenced in Adobe Security Bulletin APSB19-27 was not found to be installed on your server. This hotfix resolves three critical (CVE-2019-7838, CVE-2019-7839, CVE-2019-7840 ) issues. The issues are resolved in ColdFusion 11 Update 19+ ColdFusion 2016 Update 11+ and ColdFusion 2018 Update 4+.
More Information: https://helpx.adobe.com/security/products/coldfusion/apsb19-27.html
critical
Security Hotfix APSB19-14 Not Installed
The security hotfix referenced in Adobe Security Bulletin APSB19-14 was not found to be installed on your server. This hotfix resolves one critical (CVE-2019-7816) issue. The issues are resolved in ColdFusion 11 Update 18+ ColdFusion 2016 Update 10+ and ColdFusion 2018 Update 3+. For all security fixes to be effective you should also have Java 8 update 121 or greater installed.
More Information: https://helpx.adobe.com/security/products/coldfusion/apsb19-14.html
critical
Security Hotfix APSB19-10 Not Installed
The security hotfix referenced in Adobe Security Bulletin APSB19-10 was not found to be installed on your server. This hotfix resolves 2 issues, one important (CVE-2019-7092) and one critical (CVE-2019-7091). The issues are resolved in ColdFusion 11 Update 16+ ColdFusion 2016 Update 8+ and ColdFusion 2018 Update 2+. For all security fixes to be effective you should also have Java 8 update 121 or greater installed.
More Information: https://helpx.adobe.com/security/products/coldfusion/apsb19-10.html
critical
Security Hotfix APSB18-33 Not Installed
The security hotfix referenced in Adobe Security Bulletin APSB18-33 was not found to be installed on your server. This hotfix resolves 6 critical issues, one moderate and two important vulnerabilities . The issues are resolved in ColdFusion 11 Update 15+ ColdFusion 2016 Update 7+ and ColdFusion 2018 Update 1. For all security fixes to be effective you should also have Java 8 update 121 or greater installed.
More Information: https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html
critical
Security Hotfix APSB18-14 Not Installed
The security hotfix referenced in Adobe Security Bulletin APSB18-14 was not found to be installed on your server. This hotfix resolves two critical (CVE-2018-4939, CVE-2018-4942), and three important (CVE-2018-4938, CVE-2018-4940, CVE-2018-4941) vulnerabilities . The issues are resolved in ColdFusion 11 Update 14+ and ColdFusion 2016 Update 6+. For the security fix to be effective you should also have Java 8 update 121 or greater installed.
More Information: https://helpx.adobe.com/security/products/coldfusion/apsb18-14.html
critical
Security Hotfix APSB17-30 Not Installed Or Partailly Installed
The security hotfix referenced in Adobe Security Bulletin APSB17-30 was not found to be fully installed on your server. For the hotfix to be effective you must have Java 8 update 121 or greater installed. This hotfix resolves two critical vulnerabilities CVE-2017-11286 and CVE-2017-11283 / CVE-2017-11284 and one important vulnerability CVE-2017-11285. The issues are resolved in ColdFusion 11 Update 13+ and ColdFusion 2016 Update 5+ with Java 8 update 121 or greater.
More Information: https://helpx.adobe.com/security/products/coldfusion/apsb17-30.html
critical
Security Hotfix APSB17-14 Not Installed
The security hotfix referenced in Adobe Security Bulletin APSB17-14 was not found to be installed on your server. This hotfix resolves two important vulnerabilities CVE-2017-3008 and CVE-2017-3066. The issues are resolved in ColdFusion 10 Update 23+ ColdFusion 11 Update 12+ and ColdFusion 2016 Update 4.
More Information: https://helpx.adobe.com/security/products/coldfusion/apsb17-14.html
critical
Security Hotfix APSB16-30 Not Installed
The security hotfix referenced in Adobe Security Bulletin APSB16-30 was not found to be installed on your server. These hotfixes resolve a critical vulnerability that could lead to information disclosure (CVE-2016-4264). The issue is resolved in ColdFusion 10 Update 21+ and ColdFusion 11 Update 10+
More Information: https://helpx.adobe.com/security/products/coldfusion/apsb16-30.html
important
ColdFusion Administrator is Public
ColdFusion Administrator should be restricted by IP or blocked with Web Server password protection. Also consider requiring a SSL connection.
More Information: http://www.petefreitag.com/item/750.cfm
important
CFTOKEN is not a UUID
CFTOKEN should be set to use a UUID in the ColdFusion Administrator. Session ids may be very easy to guess if UUID's are not used.
important
RDS may be Enabled
RDS may be enabled on your server (due to a change in recent CF versions we can no longer detect if it is on or off, however we have detected that the RDSServlet URI is responding to requests). We recommened that you block the URI /CFIDE/main/ide.cfm and/or remove the Servlet Mapping in web.xml to prevent unnecessary access to the RDSServlet.
important
Certificate Signature Uses SHA1
Your SSL Certificate is signed using a SHA1 signature, which is considered weak. You may see security errors or warnings in Chrome.
More Information: http://googleonlinesecurity.blogspot.com/2014/09/gradually-sunsetting-sha-1.html
important
SSL Version 3 Enabled
Your Web Server is accepting SSL V3 connections, vulnerabile to the POODLE (CVE-2014-3566) attack. Consider disabling this protocol, which may impact old clients such as IE6 on Windows XP. Disabling SSLv3 may also impact server side HTTPS clients (that consume your web services or APIs), and potentially bots / crawlers. You can use our IIS SSL tool to disable SSLv3 on IIS: https://foundeo.com/products/iis-weak-ssl-ciphers/
More Information: https://poodle.io
important
The JVM is Running under Privileged User Account
The JVM process is running under a system administrative account (eg SYSTEM, Administrator, or root). ColdFusion should be running under an un-privileged user account.
important
Tomcat 7 Vulnerability
Tomcat 7 has reached end of life and may contain security vulnerabilities.
More Information: https://tomcat.apache.org/security-7.html
important
Security Hotfix APSB16-22 Not Installed
The security hotfix referenced in Adobe Security Bulletin APSB16-22 was not found to be installed on your server. This hotfix addresses an input validation issue that could result in reflected XSS. The issue is resolved in ColdFusion 10 Update 20+, ColdFusion 11 Update 9+, and ColdFusion 2016 Update 2+
More Information: https://helpx.adobe.com/security/products/coldfusion/apsb16-22.html
important
Security Hotfix APSB16-16 Not Installed
The security hotfix referenced in Adobe Security Bulletin APSB16-16 was not found to be installed on your server. This hotfix addresses a XSS issue, a Java Deserialization Vulnerability and a TLS Hostname verification issue. This issue is fixed in ColdFusion 10 Update 19+, ColdFusion 11 Update 8+, and ColdFusion 2016 Update 1+
More Information: https://helpx.adobe.com/security/products/coldfusion/apsb16-16.html
warning
Session Cookies are not marked HTTPOnly
Using HTTPOnly cookies prevents the session cookies from being hijacked via a javascript XSS attack on modern browsers.
More Information: http://www.petefreitag.com/item/764.cfm
warning
LogJam: DH Group Uses a common prime.
Your HTTPS server is configured to use a common 1024bit prime. Security researchers estimate that a nation-state could break encryption on servers with a common 1024 bit DH group prime.
More Information: https://weakdh.org/
warning
LogJam: DH Group Smaller than 2048 Supported
Your server supports a DH Group Size smaller than 2048 bits. It is recommended to use a unique 2048-bit Diffie-Hellman group. Note that Java 1.7 and below cannot connect to servers (eg with CFHTTP) using a DH group size larger than 1024.
More Information: https://weakdh.org/
warning
SSL Certificate Public Key Below 2048 Bits
Your SSL certificate public key is below 2048 bits, consider making a new certificate signing request (CSR) and rekey your certificate with 2048 bit key or larger.
warning
SSL Certificate Expires Soon
Your SSL certificate will expire soon, please make sure you renew it.

Please note, this tool is not able to test for all potential security issues that may exist.

Dig Deeper & Stay Updated with Our Paid Service

When you Signup for our service you can:

Pricing starts at $10/month

Severity Key

Critical
Found 10 Critical Issues
These issues pose a significant security risk. It is imperative that they are resolved at once.

Important
Found 9 Important Issues
These issues may have a security risk in certain conditions. It is recommended that you resolve them.

Warning
Found 5 Warnings
You should consider fixing these issues, however, they do not pose a large risk.

Scan ID:

See a List of ColdFusion Security Vulnerabilities detected by this tool.