CVE-2013-4940

Cross-site scripting (XSS) vulnerability in io.swf in the IO Utility component in Yahoo! YUI 3.10.2, as used in Moodle through 2.1.10, 2.2.x before 2.2.11, 2.3.x before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.1, and other products, allows remote attackers to inject arbitrary web script or HTML via a crafted string in a URL. NOTE: this vulnerability exists because of a CVE-2013-4939 regression.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:moodle:moodle:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.8:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.9:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.10:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.8:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.9:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.10:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.4.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.4.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.4.1:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.5.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.6.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.7.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.7.1:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.7.2:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.7.3:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.8.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.8.1:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.9.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.9.1:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.10.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.10.1:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:3.10.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-29 13:59

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4940

Mitre link : CVE-2013-4940

CVE.ORG link : CVE-2013-4940


JSON object : View

Products Affected

yahoo

  • yui

moodle

  • moodle
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')