Lucene search

K
cve[email protected]CVE-2013-6853
HistoryJan 26, 2014 - 1:55 a.m.

CVE-2013-6853

2014-01-2601:55:09
CWE-79
web.nvd.nist.gov
22
cve-2013-6853
cross-site scripting
xss
y! toolbar
firefox
windows
mac

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.5%

Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that is stored by the victim.

Affected configurations

NVD
Node
yahootoolbarMatch3.1.0.20130813024103
AND
mozillafirefox
OR
applemacos
Node
yahootoolbarMatch2.5.9.2013418100420
AND
mozillafirefox
OR
applemacos

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.5%

Related for CVE-2013-6853