ID CVE-2007-0817
Summary Cross-site scripting (XSS) vulnerability in Adobe ColdFusion web server allows remote attackers to inject arbitrary HTML or web script via the User-Agent HTTP header, which is not sanitized before being displayed in an error page.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:coldfusion:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:coldfusion:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:coldfusion:7.0.2:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 16-10-2018 - 16:34)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 22401
bugtraq 20070205 Cold Fusion Web Server XSS 0 day
confirm http://www.adobe.com/support/security/bulletins/apsb07-04.html
osvdb 32120
sectrack 1017645
secunia 24115
vupen ADV-2007-0593
Last major update 16-10-2018 - 16:34
Published 07-02-2007 - 11:28
Last modified 16-10-2018 - 16:34
Back to Top