Skip to main content

Adobe ColdFusion Multiple Vulnerabilities

Last Update Date: 13 Nov 2013 09:33 Release Date: 13 Nov 2013 3218 Views

RISK: Medium Risk

TYPE: Servers - Internet App Servers

TYPE: Internet App Servers

Multiple vulnerabilities have been reported in Adobe ColdFusion, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

  1. Certain unspecified input is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.
  2. An unspecified error can be exploited to gain unauthorised read access.

Impact

  • Cross-Site Scripting
  • Security Restriction Bypass

System / Technologies affected

  • Versions 9.0, 9.0.1, 9.0.2, 10

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Apply update.

Vulnerability Identifier


Source


Related Link