[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4207Date: (C)2010-11-07   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.4.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to charts/assets/charts.swf.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1024683
http://www.securityfocus.com/archive/1/514622
SECUNIA-41955
SECUNIA-42271
BID-44420
ADV-2010-2878
ADV-2010-2975
FEDORA-2010-17235
FEDORA-2010-17274
FEDORA-2010-17280
SUSE-SR:2010:021
http://www.openwall.com/lists/oss-security/2010/11/07/1
http://moodle.org/mod/forum/discuss.php?d=160910
http://www.bugzilla.org/security/3.2.8/
http://yuilibrary.com/support/2.8.2/

CPE    10
cpe:/a:yahoo:yui:2.8.0
cpe:/a:yahoo:yui:2.5.2
cpe:/a:yahoo:yui:2.7.0
cpe:/a:yahoo:yui:2.8.1
...
CWE    1
CWE-79
OVAL    3
oval:org.secpod.oval:def:100108
oval:org.secpod.oval:def:100825
oval:org.secpod.oval:def:100029

© SecPod Technologies