4.3
CVSSv2

CVE-2013-6853

Published: 26/01/2014 Updated: 22/09/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote malicious users to inject arbitrary web script or HTML via a crafted URL that is stored by the victim.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

yahoo toolbar 3.1.0.20130813024103

yahoo toolbar 2.5.9.2013418100420