Lucene search

K
cve[email protected]CVE-2010-4207
HistoryNov 07, 2010 - 10:00 p.m.

CVE-2010-4207

2010-11-0722:00:03
CWE-79
web.nvd.nist.gov
35
cve-2010-4207
cross-site scripting
xss
yui
bugzilla
moodle
flash component vulnerability
html injection

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.1%

Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.4.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to charts/assets/charts.swf.

Affected configurations

NVD
Node
yahooyuiMatch2.4.0
OR
yahooyuiMatch2.5.0
OR
yahooyuiMatch2.5.1
OR
yahooyuiMatch2.5.2
OR
yahooyuiMatch2.6.0
OR
yahooyuiMatch2.7.0
OR
yahooyuiMatch2.8.0
OR
yahooyuiMatch2.8.1
AND
moodlemoodle
OR
mozillabugzilla

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.1%