Vulnerability Name: | CVE-2013-6780 (CCN-88719) | ||||||||||||||||||||
Assigned: | 2013-11-12 | ||||||||||||||||||||
Published: | 2013-11-12 | ||||||||||||||||||||
Updated: | 2015-07-28 | ||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in uploader.swf in the Uploader component in Yahoo! YUI 2.5.0 through 2.9.0 allows remote attackers to inject arbitrary web script or HTML via the allowedDomain parameter. | ||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2013-6780 Source: MLIST Type: UNKNOWN [oss-security] 20131125 Moodle security notifications public Source: MISC Type: Exploit http://packetstormsecurity.com/files/130527/Cisco-Ironport-AsyncOS-Cross-Site-Scripting.html Source: CCN Type: oss-sec Mailing List, Tue, 12 Nov 2013 07:46:16 -0500 (EST) CVE-2013-6780 for YUI 2.x 2013-11-11 uploader.swf issue Source: CCN Type: SA55628 YUI "allowedDomain" Cross-Site Scripting Vulnerability Source: CCN Type: SA55835 Moodle Multiple Vulnerabilities Source: CCN Type: OSVDB ID: 100290 Moodle YUI Library Unspecified SWF File XSS Source: CCN Type: BID-63660 YUI 'uploader.swf' Cross Site Scripting Vulnerability Source: SECTRACK Type: UNKNOWN 1029528 Source: CCN Type: YUI Web site YUI Library Source: XF Type: UNKNOWN yui-cve20136780-xss(88719) Source: CCN Type: MSA-13-0040 Cross site scripting vulnerability in YUI library Source: CCN Type: Packet Storm Security [02-25-2015] Cisco Ironport AsyncOS Cross Site Scripting Source: CONFIRM Type: Exploit, Vendor Advisory https://yuilibrary.com/support/20131111-vulnerability/ | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |