// For flags

CVE-2007-0817

Adobe ColdFusion 6/7 - User_Agent Error Page Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion web server allows remote attackers to inject arbitrary HTML or web script via the User-Agent HTTP header, which is not sanitized before being displayed in an error page.

Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Adobe ColdFusion web server permite a atacantes remotos inyectar scripts web o HTML de su elección mediante la cabecera HTTP User-Agent, que no se ha saneado previamente a ser mostrada en una página de error.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-02-05 First Exploit
  • 2007-02-07 CVE Reserved
  • 2007-02-07 CVE Published
  • 2024-01-19 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Coldfusion
Search vendor "Adobe" for product "Coldfusion"
6.1
Search vendor "Adobe" for product "Coldfusion" and version "6.1"
-
Affected
Adobe
Search vendor "Adobe"
Coldfusion
Search vendor "Adobe" for product "Coldfusion"
7.0.1
Search vendor "Adobe" for product "Coldfusion" and version "7.0.1"
-
Affected
Adobe
Search vendor "Adobe"
Coldfusion
Search vendor "Adobe" for product "Coldfusion"
7.0.2
Search vendor "Adobe" for product "Coldfusion" and version "7.0.2"
-
Affected