Adobe.ColdFusion.cf_debugFr.cfm.XSS

description-logoDescription

This indicates an attack attempt to exploit a Cross-Site Scripting Vulnerability in Adobe ColdFusion.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application while handling maliciously crafted requests. A remote attacker may be able to exploit this to execute arbitrary script code in a user's browser.

affected-products-logoAffected Products

Adobe ColdFusion Adobe ColdFusion 2017.011.30161

Impact logoImpact

System Compromise: Remote attackers can execute arbitrary script code within the context of the target user's browser.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://helpx.adobe.com/security/products/acrobat/apsb22-22.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2022-05-18 20.318 Default_action:pass:drop
2022-05-10 20.312