CVE-2021-21087 (GCVE-0-2021-21087)
Vulnerability from cvelistv5
Published
2021-04-15 13:54
Modified
2025-04-23 19:41
Severity ?
EPSS score ?
Summary
Adobe Coldfusion versions 2016 (update 16 and earlier), 2018 (update 10 and earlier) and 2021.0.0.323925 are affected by an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. An attacker could abuse this vulnerability to execute arbitrary JavaScript code in context of the current user. Exploitation of this issue requires user interaction.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | ColdFusion |
Version: unspecified < Version: unspecified < Version: unspecified < Version: unspecified < |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T18:01:13.274Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html", }, ], title: "CVE Program Container", }, { metrics: [ { other: { content: { id: "CVE-2021-21087", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-04-23T13:13:20.119745Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-04-23T19:41:40.132Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "ColdFusion", vendor: "Adobe", versions: [ { lessThanOrEqual: "2016.16", status: "affected", version: "unspecified", versionType: "custom", }, { lessThanOrEqual: "2018.10", status: "affected", version: "unspecified", versionType: "custom", }, { lessThanOrEqual: "2021.0.0.323925", status: "affected", version: "unspecified", versionType: "custom", }, { lessThanOrEqual: "None", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], datePublic: "2021-03-22T00:00:00.000Z", descriptions: [ { lang: "en", value: "Adobe Coldfusion versions 2016 (update 16 and earlier), 2018 (update 10 and earlier) and 2021.0.0.323925 are affected by an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. An attacker could abuse this vulnerability to execute arbitrary JavaScript code in context of the current user. Exploitation of this issue requires user interaction.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-79", description: "Cross-site Scripting (XSS) (CWE-79)", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2021-06-28T12:41:42.000Z", orgId: "078d4453-3bcd-4900-85e6-15281da43538", shortName: "adobe", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html", }, ], source: { discovery: "EXTERNAL", }, title: "ColdFusion Improper neutralization of web input during page generation could lead to arbitrary JavaScript execution in the browser", x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "psirt@adobe.com", DATE_PUBLIC: "2021-03-22T23:00:00.000Z", ID: "CVE-2021-21087", STATE: "PUBLIC", TITLE: "ColdFusion Improper neutralization of web input during page generation could lead to arbitrary JavaScript execution in the browser", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "ColdFusion", version: { version_data: [ { version_affected: "<=", version_value: "2016.16", }, { version_affected: "<=", version_value: "2018.10", }, { version_affected: "<=", version_value: "2021.0.0.323925", }, { version_affected: "<=", version_value: "None", }, ], }, }, ], }, vendor_name: "Adobe", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Adobe Coldfusion versions 2016 (update 16 and earlier), 2018 (update 10 and earlier) and 2021.0.0.323925 are affected by an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. An attacker could abuse this vulnerability to execute arbitrary JavaScript code in context of the current user. Exploitation of this issue requires user interaction.", }, ], }, impact: { cvss: { attackComplexity: "Low", attackVector: "Network", availabilityImpact: "None", baseScore: 5.4, baseSeverity: "Medium", confidentialityImpact: "Low", integrityImpact: "Low", privilegesRequired: "Low", scope: "Changed", userInteraction: "Required", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Cross-site Scripting (XSS) (CWE-79)", }, ], }, ], }, references: { reference_data: [ { name: "https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html", refsource: "MISC", url: "https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html", }, ], }, source: { discovery: "EXTERNAL", }, }, }, }, cveMetadata: { assignerOrgId: "078d4453-3bcd-4900-85e6-15281da43538", assignerShortName: "adobe", cveId: "CVE-2021-21087", datePublished: "2021-04-15T13:54:29.883Z", dateReserved: "2020-12-18T00:00:00.000Z", dateUpdated: "2025-04-23T19:41:40.132Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"B262F442-FF7F-4CC0-A9C5-FFD0EDB08E38\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update1:*:*:*:*:*:*\", \"matchCriteriaId\": \"9F3D7C8E-6695-44DF-AC9A-1AE09C46C529\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update10:*:*:*:*:*:*\", \"matchCriteriaId\": \"449A07A6-1D7A-49CF-9316-5EAAFAF38956\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update11:*:*:*:*:*:*\", \"matchCriteriaId\": \"C5265059-D9DD-44E6-B68C-81838BCA64C5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update12:*:*:*:*:*:*\", \"matchCriteriaId\": \"A2277A67-562B-4185-AE5F-EB93563F16DF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update13:*:*:*:*:*:*\", \"matchCriteriaId\": \"6C6E6735-A72F-4CC7-8239-CC96DEF4E5CA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update14:*:*:*:*:*:*\", \"matchCriteriaId\": \"3BCED4DC-29A3-4EBB-9ADF-2C56075D7CA9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update15:*:*:*:*:*:*\", \"matchCriteriaId\": \"1798CDA5-D0A5-4C92-AB36-1EA401BAA27D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update16:*:*:*:*:*:*\", \"matchCriteriaId\": \"4CCB27FA-920A-4E77-B25B-12A725C46D90\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update2:*:*:*:*:*:*\", \"matchCriteriaId\": \"12BAE66C-A745-4661-B5BB-7FC2C169CC82\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update3:*:*:*:*:*:*\", \"matchCriteriaId\": \"E6EC92F3-1EF8-4820-9CD8-ECEA03D27A7B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update4:*:*:*:*:*:*\", \"matchCriteriaId\": \"D7446D70-D616-4EC1-BC64-41CDE56EFEAE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update5:*:*:*:*:*:*\", \"matchCriteriaId\": \"59453B01-EAAF-4291-B2C2-98835F5AFE80\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update6:*:*:*:*:*:*\", \"matchCriteriaId\": \"63076ED8-FC30-40B1-99A7-D0069423A536\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update7:*:*:*:*:*:*\", \"matchCriteriaId\": \"E4B4228E-6FBD-492A-8F93-30B1D6861C81\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update8:*:*:*:*:*:*\", \"matchCriteriaId\": \"7D4F5639-F628-4163-BFBA-25B4E7B2DFDE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2016:update9:*:*:*:*:*:*\", \"matchCriteriaId\": \"5BC3FFF1-A25A-4C15-9162-1DA58350DAFE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"3B54B2B0-B1E1-4B4E-A529-D0BD3B5DEEF3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2018:update1:*:*:*:*:*:*\", \"matchCriteriaId\": \"EDB126BF-E09D-4E58-A39F-1190407D1CAB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2018:update10:*:*:*:*:*:*\", \"matchCriteriaId\": \"8DDD85DF-69A0-476F-8365-CD67C75CF0CE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2018:update2:*:*:*:*:*:*\", \"matchCriteriaId\": \"59649177-81EE-43C3-BFA5-E56E65B486DF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2018:update3:*:*:*:*:*:*\", \"matchCriteriaId\": \"453B96ED-738A-4642-B461-C5216CF45CA3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2018:update4:*:*:*:*:*:*\", \"matchCriteriaId\": \"58D32489-627B-4E49-9329-8A3B8F8E4903\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2018:update5:*:*:*:*:*:*\", \"matchCriteriaId\": \"6D5860E1-D293-48FE-9796-058B78B2D571\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2018:update6:*:*:*:*:*:*\", \"matchCriteriaId\": \"9F9336CC-E38F-4BCB-83CD-805EC7FEF806\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2018:update7:*:*:*:*:*:*\", \"matchCriteriaId\": \"97964507-047A-4CC8-8D2B-0EA0C7F9BD50\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2018:update8:*:*:*:*:*:*\", \"matchCriteriaId\": \"82208628-F32A-4380-9B0F-DC8507E7701D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2018:update9:*:*:*:*:*:*\", \"matchCriteriaId\": \"1563CE5E-A4F7-40A4-A050-BB96E332D8DD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adobe:coldfusion:2021.0.0.323925:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DCC19A0A-E248-44E5-B401-B562F3CDB939\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Adobe Coldfusion versions 2016 (update 16 and earlier), 2018 (update 10 and earlier) and 2021.0.0.323925 are affected by an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. An attacker could abuse this vulnerability to execute arbitrary JavaScript code in context of the current user. Exploitation of this issue requires user interaction.\"}, {\"lang\": \"es\", \"value\": \"Las versiones de Adobe Coldfusion 2016 (actualizaci\\u00f3n 16 y anteriores), 2018 (actualizaci\\u00f3n 10 y anteriores) y 2021.0.0.323925 est\\u00e1n afectadas por una vulnerabilidad de Neutralizaci\\u00f3n inadecuada de la entrada durante la generaci\\u00f3n de la p\\u00e1gina web ('Cross-site Scripting'). Un atacante podr\\u00eda abusar de esta vulnerabilidad para ejecutar c\\u00f3digo JavaScript arbitrario en el contexto del usuario actual. La explotaci\\u00f3n de este problema requiere la interacci\\u00f3n del usuario\"}]", id: "CVE-2021-21087", lastModified: "2024-11-21T05:47:32.437", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 5.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.3, \"impactScore\": 2.7}], \"cvssMetricV30\": [{\"source\": \"psirt@adobe.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 5.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.3, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:S/C:N/I:P/A:N\", \"baseScore\": 3.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 6.8, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", published: "2021-04-15T14:15:16.077", references: "[{\"url\": \"https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html\", \"source\": \"psirt@adobe.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]", sourceIdentifier: "psirt@adobe.com", vulnStatus: "Modified", weaknesses: "[{\"source\": \"psirt@adobe.com\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2021-21087\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2021-04-15T14:15:16.077\",\"lastModified\":\"2024-11-21T05:47:32.437\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Adobe Coldfusion versions 2016 (update 16 and earlier), 2018 (update 10 and earlier) and 2021.0.0.323925 are affected by an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. An attacker could abuse this vulnerability to execute arbitrary JavaScript code in context of the current user. Exploitation of this issue requires user interaction.\"},{\"lang\":\"es\",\"value\":\"Las versiones de Adobe Coldfusion 2016 (actualización 16 y anteriores), 2018 (actualización 10 y anteriores) y 2021.0.0.323925 están afectadas por una vulnerabilidad de Neutralización inadecuada de la entrada durante la generación de la página web ('Cross-site Scripting'). Un atacante podría abusar de esta vulnerabilidad para ejecutar código JavaScript arbitrario en el contexto del usuario actual. La explotación de este problema requiere la interacción del usuario\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV30\":[{\"source\":\"psirt@adobe.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"psirt@adobe.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"B262F442-FF7F-4CC0-A9C5-FFD0EDB08E38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F3D7C8E-6695-44DF-AC9A-1AE09C46C529\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"449A07A6-1D7A-49CF-9316-5EAAFAF38956\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5265059-D9DD-44E6-B68C-81838BCA64C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2277A67-562B-4185-AE5F-EB93563F16DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C6E6735-A72F-4CC7-8239-CC96DEF4E5CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BCED4DC-29A3-4EBB-9ADF-2C56075D7CA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"1798CDA5-D0A5-4C92-AB36-1EA401BAA27D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CCB27FA-920A-4E77-B25B-12A725C46D90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"12BAE66C-A745-4661-B5BB-7FC2C169CC82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6EC92F3-1EF8-4820-9CD8-ECEA03D27A7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7446D70-D616-4EC1-BC64-41CDE56EFEAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"59453B01-EAAF-4291-B2C2-98835F5AFE80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"63076ED8-FC30-40B1-99A7-D0069423A536\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4B4228E-6FBD-492A-8F93-30B1D6861C81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update8:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D4F5639-F628-4163-BFBA-25B4E7B2DFDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2016:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BC3FFF1-A25A-4C15-9162-1DA58350DAFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B54B2B0-B1E1-4B4E-A529-D0BD3B5DEEF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2018:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDB126BF-E09D-4E58-A39F-1190407D1CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2018:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DDD85DF-69A0-476F-8365-CD67C75CF0CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2018:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"59649177-81EE-43C3-BFA5-E56E65B486DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2018:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"453B96ED-738A-4642-B461-C5216CF45CA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2018:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"58D32489-627B-4E49-9329-8A3B8F8E4903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2018:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D5860E1-D293-48FE-9796-058B78B2D571\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2018:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9336CC-E38F-4BCB-83CD-805EC7FEF806\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2018:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"97964507-047A-4CC8-8D2B-0EA0C7F9BD50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2018:update8:*:*:*:*:*:*\",\"matchCriteriaId\":\"82208628-F32A-4380-9B0F-DC8507E7701D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2018:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"1563CE5E-A4F7-40A4-A050-BB96E332D8DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:coldfusion:2021.0.0.323925:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCC19A0A-E248-44E5-B401-B562F3CDB939\"}]}]}],\"references\":[{\"url\":\"https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", vulnrichment: { containers: "{\"cna\": {\"affected\": [{\"product\": \"ColdFusion\", \"vendor\": \"Adobe\", \"versions\": [{\"lessThanOrEqual\": \"2016.16\", \"status\": \"affected\", \"version\": \"unspecified\", \"versionType\": \"custom\"}, {\"lessThanOrEqual\": \"2018.10\", \"status\": \"affected\", \"version\": \"unspecified\", \"versionType\": \"custom\"}, {\"lessThanOrEqual\": \"2021.0.0.323925\", \"status\": \"affected\", \"version\": \"unspecified\", \"versionType\": \"custom\"}, {\"lessThanOrEqual\": \"None\", \"status\": \"affected\", \"version\": \"unspecified\", \"versionType\": \"custom\"}]}], \"datePublic\": \"2021-03-22T00:00:00.000Z\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"Adobe Coldfusion versions 2016 (update 16 and earlier), 2018 (update 10 and earlier) and 2021.0.0.323925 are affected by an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. An attacker could abuse this vulnerability to execute arbitrary JavaScript code in context of the current user. Exploitation of this issue requires user interaction.\"}], \"metrics\": [{\"cvssV3_0\": {\"attackComplexity\": \"LOW\", \"attackVector\": \"NETWORK\", \"availabilityImpact\": \"NONE\", \"baseScore\": 5.4, \"baseSeverity\": \"MEDIUM\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"privilegesRequired\": \"LOW\", \"scope\": \"CHANGED\", \"userInteraction\": \"REQUIRED\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\", \"version\": \"3.0\"}}], \"problemTypes\": [{\"descriptions\": [{\"cweId\": \"CWE-79\", \"description\": \"Cross-site Scripting (XSS) (CWE-79)\", \"lang\": \"en\", \"type\": \"CWE\"}]}], \"providerMetadata\": {\"dateUpdated\": \"2021-06-28T12:41:42.000Z\", \"orgId\": \"078d4453-3bcd-4900-85e6-15281da43538\", \"shortName\": \"adobe\"}, \"references\": [{\"tags\": [\"x_refsource_MISC\"], \"url\": \"https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html\"}], \"source\": {\"discovery\": \"EXTERNAL\"}, \"title\": \"ColdFusion Improper neutralization of web input during page generation could lead to arbitrary JavaScript execution in the browser\", \"x_legacyV4Record\": {\"CVE_data_meta\": {\"ASSIGNER\": \"psirt@adobe.com\", \"DATE_PUBLIC\": \"2021-03-22T23:00:00.000Z\", \"ID\": \"CVE-2021-21087\", \"STATE\": \"PUBLIC\", \"TITLE\": \"ColdFusion Improper neutralization of web input during page generation could lead to arbitrary JavaScript execution in the browser\"}, \"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"product_name\": \"ColdFusion\", \"version\": {\"version_data\": [{\"version_affected\": \"<=\", \"version_value\": \"2016.16\"}, {\"version_affected\": \"<=\", \"version_value\": \"2018.10\"}, {\"version_affected\": \"<=\", \"version_value\": \"2021.0.0.323925\"}, {\"version_affected\": \"<=\", \"version_value\": \"None\"}]}}]}, \"vendor_name\": \"Adobe\"}]}}, \"data_format\": \"MITRE\", \"data_type\": \"CVE\", \"data_version\": \"4.0\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"Adobe Coldfusion versions 2016 (update 16 and earlier), 2018 (update 10 and earlier) and 2021.0.0.323925 are affected by an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. An attacker could abuse this vulnerability to execute arbitrary JavaScript code in context of the current user. Exploitation of this issue requires user interaction.\"}]}, \"impact\": {\"cvss\": {\"attackComplexity\": \"Low\", \"attackVector\": \"Network\", \"availabilityImpact\": \"None\", \"baseScore\": 5.4, \"baseSeverity\": \"Medium\", \"confidentialityImpact\": \"Low\", \"integrityImpact\": \"Low\", \"privilegesRequired\": \"Low\", \"scope\": \"Changed\", \"userInteraction\": \"Required\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\", \"version\": \"3.1\"}}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"Cross-site Scripting (XSS) (CWE-79)\"}]}]}, \"references\": {\"reference_data\": [{\"name\": \"https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html\", \"refsource\": \"MISC\", \"url\": \"https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html\"}]}, \"source\": {\"discovery\": \"EXTERNAL\"}}}, \"adp\": [{\"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T18:01:13.274Z\"}, \"title\": \"CVE Program Container\", \"references\": [{\"tags\": [\"x_refsource_MISC\", \"x_transferred\"], \"url\": \"https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html\"}]}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2021-21087\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-23T13:13:20.119745Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-23T13:13:21.657Z\"}}]}", cveMetadata: "{\"assignerOrgId\": \"078d4453-3bcd-4900-85e6-15281da43538\", \"assignerShortName\": \"adobe\", \"cveId\": \"CVE-2021-21087\", \"datePublished\": \"2021-04-15T13:54:29.883Z\", \"dateReserved\": \"2020-12-18T00:00:00.000Z\", \"dateUpdated\": \"2025-04-23T19:41:40.132Z\", \"state\": \"PUBLISHED\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.