CVE-2013-5326

Severity CVSS v4.0:
Pending analysis
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
13/11/2013
Last modified:
04/09/2020

Description

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 9.0 before Update 12, 9.0.1 before Update 11, 9.0.2 before Update 6, and 10 before Update 12, when the CFIDE directory is available, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to the logviewer directory.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:adobe:coldfusion:9.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:9.0.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:*:update11:*:*:*:*:*:* 10.0 (including)
cpe:2.3:a:adobe:coldfusion:10.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update1:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update2:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update3:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update4:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update8:*:*:*:*:*:*