// For flags

CVE-2013-6853

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that is stored by the victim.

Vulnerabilidad cross-site scripting (XSS) en clickstream.js de Y! Toolbar plugin para FireFox 3.1.0.20130813024103 para Mac, y 2.5.9.2013418100420 para Windows, permite a atacantes remotos inyectar script web o HTML de forma arbirtaria a través de una URL manipulada que es guardada por la victima.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-11-22 CVE Reserved
  • 2014-01-16 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Yahoo
Search vendor "Yahoo"
Toolbar
Search vendor "Yahoo" for product "Toolbar"
3.1.0.20130813024103
Search vendor "Yahoo" for product "Toolbar" and version "3.1.0.20130813024103"
-
Affected
in Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
*-
Safe
Yahoo
Search vendor "Yahoo"
Toolbar
Search vendor "Yahoo" for product "Toolbar"
3.1.0.20130813024103
Search vendor "Yahoo" for product "Toolbar" and version "3.1.0.20130813024103"
-
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
*-
Safe
Yahoo
Search vendor "Yahoo"
Toolbar
Search vendor "Yahoo" for product "Toolbar"
2.5.9.2013418100420
Search vendor "Yahoo" for product "Toolbar" and version "2.5.9.2013418100420"
-
Affected
in Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
*-
Safe
Yahoo
Search vendor "Yahoo"
Toolbar
Search vendor "Yahoo" for product "Toolbar"
2.5.9.2013418100420
Search vendor "Yahoo" for product "Toolbar" and version "2.5.9.2013418100420"
-
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
*-
Safe