Vulnerability Name: | CVE-2013-5326 (CCN-88739) | ||||||||
Assigned: | 2013-11-12 | ||||||||
Published: | 2013-11-12 | ||||||||
Updated: | 2020-09-04 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 9.0 before Update 12, 9.0.1 before Update 11, 9.0.2 before Update 6, and 10 before Update 12, when the CFIDE directory is available, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to the logviewer directory. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2013-5326 Source: CCN Type: SA55624 Adobe ColdFusion Two Vulnerabilities Source: CCN Type: Adobe Product Security Bulletin APSB13-27 Security update: Hotfix available for ColdFusion Source: CONFIRM Type: Vendor Advisory http://www.adobe.com/support/security/bulletins/apsb13-27.html Source: CCN Type: US-CERT VU#295276 Adobe ColdFusion is vulnerable to cross-site scripting with directory traversal via the logviewer directory Source: CERT-VN Type: US Government Resource VU#295276 Source: CCN Type: BID-63681 Adobe ColdFusion CFIDE Directory Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN adobe-coldfusion-cve20135326-xss(88739) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |