Vulnerability CVE-2013-6853


Published: 2014-01-25   Modified: 2014-01-26

Description:
Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that is stored by the victim.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Y! Toolbar Cross Site Scripting
D
16.01.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Yahoo -> Toolbar 

 References:
http://xforce.iss.net/xforce/xfdb/90529
http://www.securityfocus.com/bid/64971
http://www.cloudscan.me/2014/01/cve-2013-6853-stored-xss-in-y-toolbar.html
http://packetstormsecurity.com/files/124800/Y-Toolbar-Cross-Site-Scripting.html
http://osvdb.org/102175

Copyright 2024, cxsecurity.com

 

Back to Top