CVE-2011-0733

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion before 9.0.1 CHF1 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header in an id=- query to a .cfm file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*

Information

Published : 2011-02-01 10:00

Updated : 2011-11-07 20:18


NVD link : CVE-2011-0733

Mitre link : CVE-2011-0733


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

adobe

  • coldfusion