CVE-2013-5326

low

Description

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 9.0 before Update 12, 9.0.1 before Update 11, 9.0.2 before Update 6, and 10 before Update 12, when the CFIDE directory is available, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to the logviewer directory.

References

http://www.adobe.com/support/security/bulletins/apsb13-27.html

http://www.kb.cert.org/vuls/id/295276

Details

Source: Mitre, NVD

Published: 2013-11-13

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low