Page 8 of 50 results (0.008 seconds)

CVSS: 5.0EPSS: 1%CPEs: 4EXPL: 0

Adobe ColdFusion 8.0, 8.0.1, 9.0, and 9.0.1 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. Adobe ColdFusion v8.0, v8.0.1, v9.0 y v9.0.1, calcula los valores hash de los parámetros del formulario sin restringir la capacidad de desencadenar colisiones de hash predecibles, lo que permite a atacantes remotos provocar una denegación de servicio (consumo de CPU) mediante el envío de muchos parámetros modificados. • http://helpx.adobe.com/coldfusion/kb/coldfusion-security-hotfix.html http://osvdb.org/80008 http://secunia.com/advisories/48393 http://www.adobe.com/support/security/bulletins/apsb12-06.html http://www.securitytracker.com/id?1026830 https://exchange.xforce.ibmcloud.com/vulnerabilities/73955 •

CVSS: 4.3EPSS: 24%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 8.0 through 9.0.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving the cfform tag. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Adobe ColdFusion v8.0 hasta v9.0.1, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores que implican el tag cfform. • http://www.adobe.com/support/security/bulletins/apsb11-29.html http://www.securitytracker.com/id?1026405 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 24%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in Remote Development Services (RDS) in Adobe ColdFusion 8.0 through 9.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Remote Development Services (RDS) en Adobe ColdFusion v8.0 hasta v9.0.1. • http://www.adobe.com/support/security/bulletins/apsb11-29.html http://www.securitytracker.com/id?1026405 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in Adobe ColdFusion 8.0, 8.0.1, 9.0, and 9.0.1 allows remote attackers to cause a denial of service via unknown vectors. Vulnerabilidad no especificada en Adobe ColdFusion v8.0, v8.0.1, v9.0 y v9.0.1 permite a atacantes remotos causar una denegación de servicio a través de vectores desconocidos. • http://osvdb.org/73050 http://www.adobe.com/support/security/bulletins/apsb11-14.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68028 •

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 0

Cross-site request forgery (CSRF) vulnerability in Adobe ColdFusion 8.0, 8.0.1, 9.0, and 9.0.1 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. Vulnerabilidad de falsificación de petición en sitios cruzados (CSRF) en Adobe ColdFusion v8.0, v8.0.1, v9.0 y v9.0.1 permite a atacantes remotos secuestrar la autenticación de víctimas no especificadas a través de vectores desconocidos. • http://www.adobe.com/support/security/bulletins/apsb11-14.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68027 • CWE-352: Cross-Site Request Forgery (CSRF) •