4.3
CVSSv2

CVE-2013-4939

Published: 29/07/2013 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in io.swf in the IO Utility component in Yahoo! YUI 3.0.0 up to and including 3.9.1, as used in Moodle up to and including 2.1.10, 2.2.x prior to 2.2.11, 2.3.x prior to 2.3.8, 2.4.x prior to 2.4.5, 2.5.x prior to 2.5.1, and other products, allows remote malicious users to inject arbitrary web script or HTML via a crafted string in a URL.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

yahoo yui 3.8.0

moodle moodle 2.3.4

yahoo yui 3.5.0

moodle moodle 2.2.2

yahoo yui 3.8.1

yahoo yui 3.6.0

yahoo yui 3.1.0

moodle moodle 2.3.1

moodle moodle 2.4.3

moodle moodle 2.4.1

yahoo yui 3.7.0

moodle moodle 2.2.9

moodle moodle 2.1.2

moodle moodle 2.4.2

moodle moodle 2.2.6

yahoo yui 3.10.0

yahoo yui 3.2.0

yahoo yui 3.7.2

moodle moodle 2.3.6

yahoo yui 3.9.0

moodle moodle 2.1.10

moodle moodle 2.1.8

yahoo yui 3.1.1

yahoo yui 3.7.1

moodle moodle 2.2.8

yahoo yui 3.10.1

yahoo yui 3.0.0

moodle moodle 2.1.9

yahoo yui 3.3.0

moodle moodle 2.3.5

moodle moodle 2.1.1

moodle moodle 2.4.4

moodle moodle 2.1.5

moodle moodle 2.1.6

yahoo yui 3.4.1

moodle moodle 2.3.3

yahoo yui 3.1.2

moodle moodle 2.1.3

moodle moodle 2.2.10

moodle moodle 2.2.1

yahoo yui 3.10.2

moodle moodle 2.2.7

moodle moodle 2.2.3

moodle moodle 2.2.5

yahoo yui 3.7.3

moodle moodle 2.3.7

yahoo yui 3.9.1

moodle moodle 2.1.7

yahoo yui 3.4.0

yahoo yui 3.5.1

moodle moodle 2.3.2

moodle moodle 2.2.4

moodle moodle 2.1.4

moodle moodle 2.1.0

moodle moodle 2.2.0

moodle moodle 2.3.0

moodle moodle 2.4.0

moodle moodle 2.5.0