Adobe Coldfusion versions 2016 (update 16 and earlier), 2018 (update 10 and earlier) and 2021.0.0.323925 are affected by an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. An attacker could abuse this vulnerability to execute arbitrary JavaScript code in context of the current user. Exploitation of this issue requires user interaction.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-04-15T13:54:29.883626Z

Updated: 2024-09-16T19:45:38.404Z

Reserved: 2020-12-18T00:00:00

Link: CVE-2021-21087

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-04-15T14:15:16.077

Modified: 2023-11-07T03:29:29.287

Link: CVE-2021-21087

cve-icon Redhat

No data.