CVE-2013-5326

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 9.0 before Update 12, 9.0.1 before Update 11, 9.0.2 before Update 6, and 10 before Update 12, when the CFIDE directory is available, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to the logviewer directory.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:coldfusion:9.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:9.0.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:adobe:coldfusion:*:update11:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update1:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update2:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update3:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update4:*:*:*:*:*:*
cpe:2.3:a:adobe:coldfusion:10.0:update8:*:*:*:*:*:*

History

No history.

Information

Published : 2013-11-13 01:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5326

Mitre link : CVE-2013-5326

CVE.ORG link : CVE-2013-5326


JSON object : View

Products Affected

adobe

  • coldfusion
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')