Lucene search

K
cve[email protected]CVE-2013-4940
HistoryOct 03, 2022 - 4:14 p.m.

CVE-2013-4940

2022-10-0316:14:58
CWE-79
web.nvd.nist.gov
31
cve-2013-4940
cross-site scripting
xss
yahoo yui
io utility
moodle
remote attackers
web script
html
url
cve-2013-4939

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.4%

Cross-site scripting (XSS) vulnerability in io.swf in the IO Utility component in Yahoo! YUI 3.10.2, as used in Moodle through 2.1.10, 2.2.x before 2.2.11, 2.3.x before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.1, and other products, allows remote attackers to inject arbitrary web script or HTML via a crafted string in a URL. NOTE: this vulnerability exists because of a CVE-2013-4939 regression.

Affected configurations

NVD
Node
moodlemoodleMatch2.1.0
OR
moodlemoodleMatch2.1.1
OR
moodlemoodleMatch2.1.2
OR
moodlemoodleMatch2.1.3
OR
moodlemoodleMatch2.1.4
OR
moodlemoodleMatch2.1.5
OR
moodlemoodleMatch2.1.6
OR
moodlemoodleMatch2.1.7
OR
moodlemoodleMatch2.1.8
OR
moodlemoodleMatch2.1.9
OR
moodlemoodleMatch2.1.10
OR
moodlemoodleMatch2.2.0
OR
moodlemoodleMatch2.2.1
OR
moodlemoodleMatch2.2.2
OR
moodlemoodleMatch2.2.3
OR
moodlemoodleMatch2.2.4
OR
moodlemoodleMatch2.2.5
OR
moodlemoodleMatch2.2.6
OR
moodlemoodleMatch2.2.7
OR
moodlemoodleMatch2.2.8
OR
moodlemoodleMatch2.2.9
OR
moodlemoodleMatch2.2.10
OR
moodlemoodleMatch2.3.0
OR
moodlemoodleMatch2.3.1
OR
moodlemoodleMatch2.3.2
OR
moodlemoodleMatch2.3.3
OR
moodlemoodleMatch2.3.4
OR
moodlemoodleMatch2.3.5
OR
moodlemoodleMatch2.3.6
OR
moodlemoodleMatch2.3.7
OR
moodlemoodleMatch2.4.0
OR
moodlemoodleMatch2.4.1
OR
moodlemoodleMatch2.4.2
OR
moodlemoodleMatch2.4.3
OR
moodlemoodleMatch2.4.4
OR
moodlemoodleMatch2.5.0
OR
yahooyuiMatch3.0.0
OR
yahooyuiMatch3.1.0
OR
yahooyuiMatch3.1.1
OR
yahooyuiMatch3.1.2
OR
yahooyuiMatch3.2.0
OR
yahooyuiMatch3.3.0
OR
yahooyuiMatch3.4.0
OR
yahooyuiMatch3.4.1
OR
yahooyuiMatch3.5.0
OR
yahooyuiMatch3.5.1
OR
yahooyuiMatch3.6.0
OR
yahooyuiMatch3.7.0
OR
yahooyuiMatch3.7.1
OR
yahooyuiMatch3.7.2
OR
yahooyuiMatch3.7.3
OR
yahooyuiMatch3.8.0
OR
yahooyuiMatch3.8.1
OR
yahooyuiMatch3.9.0
OR
yahooyuiMatch3.9.1
OR
yahooyuiMatch3.10.0
OR
yahooyuiMatch3.10.1
OR
yahooyuiMatch3.10.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.4%