Adobe ColdFusion 10 before Update 11 allows remote attackers to call ColdFusion Components (CFC) public methods via WebSockets.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2013-07-10T10:00:00

Updated: 2024-08-06T16:07:37.442Z

Reserved: 2013-05-06T00:00:00

Link: CVE-2013-3350

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-07-10T10:55:02.527

Modified: 2020-09-04T13:56:12.620

Link: CVE-2013-3350

cve-icon Redhat

No data.