Lucene search

K
cve[email protected]CVE-2010-4208
HistoryNov 07, 2010 - 10:00 p.m.

CVE-2010-4208

2010-11-0722:00:03
CWE-79
web.nvd.nist.gov
30
cve-2010-4208
cross-site scripting
xss
flash component
yui
bugzilla
moodle
uploader.swf

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.2%

Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.5.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to uploader/assets/uploader.swf.

Affected configurations

NVD
Node
yahooyuiMatch2.5.0
OR
yahooyuiMatch2.5.1
OR
yahooyuiMatch2.5.2
OR
yahooyuiMatch2.6.0
OR
yahooyuiMatch2.7.0
OR
yahooyuiMatch2.8.0
OR
yahooyuiMatch2.8.1
AND
moodlemoodle
OR
mozillabugzilla

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.2%