CVE-2013-6853

Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that is stored by the victim.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:yahoo:toolbar:3.1.0.20130813024103:*:*:*:*:*:*:*
OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:yahoo:toolbar:2.5.9.2013418100420:*:*:*:*:*:*:*
OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

History

22 Sep 2021, 14:22

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

Information

Published : 2014-01-26 01:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-6853

Mitre link : CVE-2013-6853

CVE.ORG link : CVE-2013-6853


JSON object : View

Products Affected

apple

  • macos

mozilla

  • firefox

yahoo

  • toolbar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')