RSS   Vulnerabilities for 'Toolbar'   RSS

2017-07-17
 
CVE-2017-2253

 

 
Untrusted search path vulnerability in Installer of Yahoo! Toolbar (for Internet explorer) v8.0.0.6 and earlier, with its timestamp prior to June 13, 2017, 18:18:55 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

 
2014-01-25
 
CVE-2013-6853

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that is stored by the victim.

 
2012-07-31
 
CVE-2012-2647

CWE-200
 

 
Yahoo! Toolbar 1.0.0.5 and earlier for Chrome and Safari allows remote attackers to modify the configured search URL, and intercept search terms, via a crafted web page.

 
2007-12-27
 
CVE-2007-6535

 

 
Buffer overflow in the YShortcut ActiveX control in YShortcut.dll 2006.8.15.1 in Yahoo! Toolbar might allow attackers to execute arbitrary code via a long string to the IsTaggedBM method.

 
2007-12-04
 
CVE-2007-6228

CWE-119
 

 
Stack-based buffer overflow in the Helper class in the yt.ythelper.2 ActiveX control in Yahoo! Toolbar 1.4.1 allows remote attackers to cause a denial of service (browser crash) via a long argument to the c method.

 

 >>> Vendor: Yahoo 15 Products
Pager
Messenger
Audio conferencing activex control
Ui library
Widgets
Toolbar
Music jukebox
Yahoo assistant
YUI
Yahoo! browser
Tumblr
Yafuoku!
Japan shopping
Yahoo ybox
Athenz


Copyright 2024, cxsecurity.com

 

Back to Top