Page 9 of 104 results (0.006 seconds)

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in Adobe ColdFusion 8.0, 8.0.1, 9.0, and 9.0.1 allows remote attackers to cause a denial of service via unknown vectors. Vulnerabilidad no especificada en Adobe ColdFusion v8.0, v8.0.1, v9.0 y v9.0.1 permite a atacantes remotos causar una denegación de servicio a través de vectores desconocidos. • http://osvdb.org/73050 http://www.adobe.com/support/security/bulletins/apsb11-14.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68028 •

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 0

Cross-site request forgery (CSRF) vulnerability in Adobe ColdFusion 8.0, 8.0.1, 9.0, and 9.0.1 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. Vulnerabilidad de falsificación de petición en sitios cruzados (CSRF) en Adobe ColdFusion v8.0, v8.0.1, v9.0 y v9.0.1 permite a atacantes remotos secuestrar la autenticación de víctimas no especificadas a través de vectores desconocidos. • http://www.adobe.com/support/security/bulletins/apsb11-14.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68027 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the administrator console in Adobe ColdFusion 8.0 through 9.0.1 allows attackers to obtain sensitive information via unknown vectors. Vulnerabilidad no especificada en la consola del administrador en Adobe ColdFusion v8.0 a v9.0.1 permite a atacantes obtener información sensible a través de vectores desconocidos. • http://secunia.com/advisories/43264 http://www.adobe.com/support/security/bulletins/apsb11-04.html http://www.securityfocus.com/bid/46274 http://www.securitytracker.com/id?1025036 http://www.vupen.com/english/advisories/2011/0334 https://exchange.xforce.ibmcloud.com/vulnerabilities/65278 •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 8.0 through 9.0.1 allows remote attackers to inject arbitrary web script or HTML via the cfform tag. vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Adobe ColdFusion v8.0 a v9.0.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de la etiqueta cfform. • http://secunia.com/advisories/43264 http://www.adobe.com/support/security/bulletins/apsb11-04.html http://www.securityfocus.com/bid/46277 http://www.securitytracker.com/id?1025036 http://www.vupen.com/english/advisories/2011/0334 https://exchange.xforce.ibmcloud.com/vulnerabilities/65279 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Multiple CRLF injection vulnerabilities in Adobe ColdFusion 8.0 through 9.0.1 allow remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified tags. Múltiples vulnerabilidades de subida de ficheros sin restricción en Adobe ColdFusion v8.0 a v9.0.1 permite a atacantes remotos inyectar cabeceras HTTP de su elección y llevar a cabo ataques de división de respuesta HTTP a través de etiquetas no especificadas. • http://secunia.com/advisories/43264 http://www.adobe.com/support/security/bulletins/apsb11-04.html http://www.securityfocus.com/bid/46281 http://www.securitytracker.com/id?1025036 http://www.vupen.com/english/advisories/2011/0334 https://exchange.xforce.ibmcloud.com/vulnerabilities/65276 • CWE-20: Improper Input Validation •