Adobe ColdFusion 6/7 - User_Agent Error Page Cross-Site Scripting

EDB-ID:

29567




Platform:

CFM

Date:

2007-02-05


source: https://www.securityfocus.com/bid/22401/info

Adobe ColdFusion is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data.

An attacker could exploit this vulnerability to execute arbitrary script code in the context of the affected website. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. 

http://www.example.com/&USER_AGENT=%3Cscript%3Ealert(String.fromCharCode(120,115,115))%3C/s> cript%3E&HTTP_REFERER=http://www.google.com/