CVE-2011-0733

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion before 9.0.1 CHF1 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header in an id=- query to a .cfm file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-02-01 18:00

Updated : 2024-02-28 11:41


NVD link : CVE-2011-0733

Mitre link : CVE-2011-0733

CVE.ORG link : CVE-2011-0733


JSON object : View

Products Affected

adobe

  • coldfusion
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')