[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-6853Date: (C)2014-01-28   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that is stored by the victim.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
OSVDB-102175
BID-64971
http://packetstormsecurity.com/files/124800/Y-Toolbar-Cross-Site-Scripting.html
http://www.cloudscan.me/2014/01/cve-2013-6853-stored-xss-in-y-toolbar.html
yahootoolbar-clickstream-xss(90529)

CPE    1
cpe:/a:mozilla:firefox
CWE    1
CWE-79

© SecPod Technologies