Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 9.0 before Update 12, 9.0.1 before Update 11, 9.0.2 before Update 6, and 10 before Update 12, when the CFIDE directory is available, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to the logviewer directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2013-11-13T01:00:00

Updated: 2024-08-06T17:06:52.348Z

Reserved: 2013-08-20T00:00:00

Link: CVE-2013-5326

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-11-13T01:55:09.283

Modified: 2020-09-04T13:56:12.620

Link: CVE-2013-5326

cve-icon Redhat

No data.