Lucene search

K
cve[email protected]CVE-2013-5326
HistoryNov 13, 2013 - 1:55 a.m.

CVE-2013-5326

2013-11-1301:55:09
CWE-79
web.nvd.nist.gov
23
adobe
coldfusion
xss vulnerability
update
logviewer directory
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.1%

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 9.0 before Update 12, 9.0.1 before Update 11, 9.0.2 before Update 6, and 10 before Update 12, when the CFIDE directory is available, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to the logviewer directory.

Affected configurations

NVD
Node
adobecoldfusionMatch9.0
OR
adobecoldfusionMatch9.0.1
OR
adobecoldfusionMatch9.0.2
Node
adobecoldfusionRange10.0update11
OR
adobecoldfusionMatch10.0
OR
adobecoldfusionMatch10.0update1
OR
adobecoldfusionMatch10.0update2
OR
adobecoldfusionMatch10.0update3
OR
adobecoldfusionMatch10.0update4
OR
adobecoldfusionMatch10.0update8

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.1%