Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 8.0 through 9.0.1 allows remote attackers to inject arbitrary web script or HTML via the cfform tag.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2011-02-10T15:00:00

Updated: 2024-08-06T21:58:25.868Z

Reserved: 2011-01-20T00:00:00

Link: CVE-2011-0583

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-02-10T16:00:33.050

Modified: 2017-08-17T01:33:38.087

Link: CVE-2011-0583

cve-icon Redhat

No data.