5 results (0.005 seconds)

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Untrusted search path vulnerability in Installer of Yahoo! Toolbar (for Internet explorer) v8.0.0.6 and earlier, with its timestamp prior to June 13, 2017, 18:18:55 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. Una vulnerabilidad de ruta (path) de búsqueda no confiable en el instalador de Yahoo! Toolbar (para Internet explorer) versión v8.0.0.6 y anteriores, con su marca de tiempo anterior al 13 de junio de 2017, 18:18:55, permite a un atacante alcanzar privilegios por medio de una DLL de tipo caballo de Troya en un directorio no especificado. • https://jvn.jp/en/jp/JVN02852421/index.html • CWE-426: Untrusted Search Path •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that is stored by the victim. Vulnerabilidad cross-site scripting (XSS) en clickstream.js de Y! Toolbar plugin para FireFox 3.1.0.20130813024103 para Mac, y 2.5.9.2013418100420 para Windows, permite a atacantes remotos inyectar script web o HTML de forma arbirtaria a través de una URL manipulada que es guardada por la victima. • http://osvdb.org/102175 http://packetstormsecurity.com/files/124800/Y-Toolbar-Cross-Site-Scripting.html http://www.cloudscan.me/2014/01/cve-2013-6853-stored-xss-in-y-toolbar.html http://www.securityfocus.com/bid/64971 https://exchange.xforce.ibmcloud.com/vulnerabilities/90529 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 0%CPEs: 3EXPL: 0

Yahoo! Toolbar 1.0.0.5 and earlier for Chrome and Safari allows remote attackers to modify the configured search URL, and intercept search terms, via a crafted web page. Yahoo! Toolbar v1.0.0.5 y anteriores para Chrome y Safari, permiten a usuarios remotos modificar la URL de búsqueda configurada e interceptar termindos de búsqueda a través de una página web modificada. • http://jvn.jp/en/jp/JVN51769987/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2012-000072 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.8EPSS: 3%CPEs: 1EXPL: 0

Buffer overflow in the YShortcut ActiveX control in YShortcut.dll 2006.8.15.1 in Yahoo! Toolbar might allow attackers to execute arbitrary code via a long string to the IsTaggedBM method. Desbordamiento de buffer en el control ActiveX YShortcut ( YShortcut.dll 2006.8.15.1 ) de Yahoo! Toolbar. Podría permitir que atacantes ejecuten código arbitrario a través de una cadena larga de texto en el método IsTaggedBM. • http://lists.grok.org.uk/pipermail/full-disclosure/2007-December/059204.html http://www.securityfocus.com/bid/26956 https://exchange.xforce.ibmcloud.com/vulnerabilities/39155 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 53%CPEs: 1EXPL: 2

Stack-based buffer overflow in the Helper class in the yt.ythelper.2 ActiveX control in Yahoo! Toolbar 1.4.1 allows remote attackers to cause a denial of service (browser crash) via a long argument to the c method. Desbordamiento de búfer basado en pila en la clase Helper en el controlado ActiveX yt.ythelper.2 en Yahoo! Toolbar 1.4.1 permite a atacantes remotos provocar denegación de servicio (caida de navegador) a través de un argumento largo en el método c. • https://www.exploit-db.com/exploits/30832 http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/058725.html http://www.securityfocus.com/bid/26656 https://exchange.xforce.ibmcloud.com/vulnerabilities/38769 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •