CVE-2016-4159
Published Jun 16, 2016
Last updated 4 years ago
Overview
- Description
- Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 10 before Update 20, 11 before Update 9, and 2016 before Update 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
- Source
- psirt@adobe.com
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BB4E08F7-C133-4083-906A-335B9880BA04" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1C4D259E-56B1-4D53-80A9-52D0687779C4" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update10:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "191E8CC6-8AD5-40DE-8B5D-1A8BCAEE855D" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update11:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FDAC841B-3FE8-46F6-84B4-650D939225F5" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update12:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AC034BEB-0ADB-4340-8AFB-30EF67E72815" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update13:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C8F1ABAB-C4FF-45FD-8C64-23E79F40C043" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update14:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F56CFA71-3D5E-4A0B-BA4C-9756D0727F8E" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update15:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4DB7821D-F4A7-4772-A25B-D925C90478CE" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update16:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0BB6DF8F-4CA1-448E-8E48-7C2165EC3AE3" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update17:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "304F3518-82F3-4566-A44D-3FA8D1FEEBCA" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update18:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B6F8C00C-60CA-4A53-92DF-FB2BF09CF9E3" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update19:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9B048A36-1E2F-4D0C-AF07-B3D255F170CE" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "09F8F645-DD28-4159-877E-40B4C8CDA4CC" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1B83D6CF-4C45-4B7A-9AFC-9961E1FE0686" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F54FF25A-EF5B-4DE0-802C-C9B00A963C21" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "705E7F38-9407-4148-835E-5AB994C05F30" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update6:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DD7A193C-6CE4-4B80-9897-934BC915627F" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update7:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "71302041-9BB6-406E-9E77-99AD1594C5C2" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update8:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "34472770-FFCE-4088-8658-FA0A552BEAA6" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:10.0:update9:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "61BC9D5B-1208-4613-BD23-FEA9C404A503" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E217CE63-07DC-4A88-8877-181F33A21C20" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:11.0:update1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7D4BD25E-6856-40EC-98A8-ACB540992487" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:11.0:update2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "82F81CF8-1482-4731-AD34-677B8D6B930B" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:11.0:update3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "57BBBE71-BBE0-4129-B997-3F9AF54BFBD8" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:11.0:update4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8E514D95-9287-4A43-9A44-BD6F8EDC5DA8" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:11.0:update5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "96C50CD1-CE75-4D70-AD65-2DB6027D806A" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:11.0:update6:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AE1B1190-4699-4FB0-AD46-DF0233B5BA90" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:11.0:update7:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "827CB550-5078-4FD5-8B1F-616C06912AD9" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:11.0:update8:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "31F22450-F26C-4797-9292-66CA444C0D2C" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B262F442-FF7F-4CC0-A9C5-FFD0EDB08E38" }, { "criteria": "cpe:2.3:a:adobe:coldfusion:2016:update1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9F3D7C8E-6695-44DF-AC9A-1AE09C46C529" } ], "operator": "OR" } ] } ]