[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-0733Date: (C)2011-02-01   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in Adobe ColdFusion before 9.0.1 CHF1 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header in an id=- query to a .cfm file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1025012
http://archives.neohapsis.com/archives/fulldisclosure/2011-01/0537.html
OSVDB-70777
http://kb2.adobe.com/cps/890/cpsid_89094.html
http://websecurity.com.ua/4879/
http://www.adobe.com/support/security/bulletins/apsb11-04.html

CPE    1
cpe:/a:adobe:coldfusion
CWE    1
CWE-79

© SecPod Technologies