U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:adobe:coldfusion:9.0.1:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 41 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2013-0631

Adobe ColdFusion 9.0, 9.0.1, and 9.0.2 allows attackers to obtain sensitive information via unspecified vectors, as exploited in the wild in January 2013.

Published: January 08, 2013; 8:55:03 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-0629

Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10, when a password is not configured, allows attackers to access restricted directories via unspecified vectors, as exploited in the wild in January 2013.

Published: January 08, 2013; 8:55:03 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-0625

Adobe ColdFusion 9.0, 9.0.1, and 9.0.2, when a password is not configured, allows remote attackers to bypass authentication and possibly execute arbitrary code via unspecified vectors, as exploited in the wild in January 2013.

Published: January 08, 2013; 8:55:00 PM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-5675

Adobe ColdFusion 9.0 through 9.0.2, and 10, allows local users to bypass intended shared-hosting sandbox permissions via unspecified vectors.

Published: December 12, 2012; 6:38:44 AM -0500
V3.x:(not available)
V2.0: 4.4 MEDIUM
CVE-2012-2048

Unspecified vulnerability in Adobe ColdFusion 10 and earlier allows attackers to cause a denial of service via unknown vectors.

Published: September 12, 2012; 6:38:33 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-0770

Adobe ColdFusion 8.0, 8.0.1, 9.0, and 9.0.1 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

Published: March 13, 2012; 6:55:01 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2011-4368

Cross-site scripting (XSS) vulnerability in Remote Development Services (RDS) in Adobe ColdFusion 8.0 through 9.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Published: December 14, 2011; 6:55:07 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-2463

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 8.0 through 9.0.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving the cfform tag.

Published: December 14, 2011; 6:55:06 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-2091

Unspecified vulnerability in Adobe ColdFusion 8.0, 8.0.1, 9.0, and 9.0.1 allows remote attackers to cause a denial of service via unknown vectors.

Published: June 16, 2011; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2011-0629

Cross-site request forgery (CSRF) vulnerability in Adobe ColdFusion 8.0, 8.0.1, 9.0, and 9.0.1 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

Published: June 16, 2011; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2011-0584

Session fixation vulnerability in Adobe ColdFusion 8.0 through 9.0.1 allows remote attackers to hijack web sessions via unspecified vectors.

Published: February 10, 2011; 11:00:33 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-0583

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 8.0 through 9.0.1 allows remote attackers to inject arbitrary web script or HTML via the cfform tag.

Published: February 10, 2011; 11:00:33 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-0582

Unspecified vulnerability in the administrator console in Adobe ColdFusion 8.0 through 9.0.1 allows attackers to obtain sensitive information via unknown vectors.

Published: February 10, 2011; 11:00:32 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2011-0581

Multiple CRLF injection vulnerabilities in Adobe ColdFusion 8.0 through 9.0.1 allow remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified tags.

Published: February 10, 2011; 11:00:32 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-0580

Multiple cross-site scripting (XSS) vulnerabilities in the administrator console in Adobe ColdFusion 8.0 through 9.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Published: February 10, 2011; 11:00:32 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-0737

Adobe ColdFusion 9.0.1 CHF1 and earlier allows remote attackers to obtain sensitive information via an id=- query to a .cfm file, which reveals the installation path in an error message. NOTE: the vendor disputes the significance of this issue because the Site-wide Error Handler and Debug Output Settings sections of the ColdFusion Lockdown guide explain the requirement for settings that prevent this information disclosure

Published: February 01, 2011; 1:00:04 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2011-0736

Adobe ColdFusion 9.0.1 CHF1 and earlier, when a web application is configured to use a DBMS, allows remote attackers to obtain potentially sensitive information about the database structure via an id=- query to a .cfm file. NOTE: the vendor disputes the significance of this issue because the Site-wide Error Handler and Debug Output Settings sections of the ColdFusion Lockdown guide explain the requirement for settings that prevent this information disclosure

Published: February 01, 2011; 1:00:03 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-0735

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion before 9.0.1 CHF1 allows remote attackers to inject arbitrary web script or HTML via vectors involving a "tag script."

Published: February 01, 2011; 1:00:03 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-0734

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion before 9.0.1 CHF1 allows remote attackers to inject arbitrary web script or HTML via an id parameter containing a JavaScript onLoad event handler for a BODY element, related to a "tag body" attack. NOTE: this was originally reported as affecting 9.0.1 CHF1 and earlier.

Published: February 01, 2011; 1:00:03 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2011-0733

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion before 9.0.1 CHF1 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header in an id=- query to a .cfm file.

Published: February 01, 2011; 1:00:03 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM