Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 8.0 through 9.0.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving the cfform tag.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2011-12-14T11:00:00

Updated: 2024-08-06T23:00:33.827Z

Reserved: 2011-06-06T00:00:00

Link: CVE-2011-2463

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-12-14T11:55:06.200

Modified: 2012-02-02T04:06:11.910

Link: CVE-2011-2463

cve-icon Redhat

No data.