CVE-2013-6853

medium

Description

Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that is stored by the victim.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/90529

http://www.securityfocus.com/bid/64971

http://www.cloudscan.me/2014/01/cve-2013-6853-stored-xss-in-y-toolbar.html

http://packetstormsecurity.com/files/124800/Y-Toolbar-Cross-Site-Scripting.html

http://osvdb.org/102175

Details

Source: Mitre, NVD

Published: 2014-01-26

Updated: 2021-09-22

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium