Lucene search

K
cve[email protected]CVE-2013-4942
HistoryOct 03, 2022 - 4:14 p.m.

CVE-2013-4942

2022-10-0316:14:57
CWE-79
web.nvd.nist.gov
26
vulnerability
xss
yahoo! yui
flashuploader.swf
uploader component
nvd
remote attackers
web script
html

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.6%

Cross-site scripting (XSS) vulnerability in flashuploader.swf in the Uploader component in Yahoo! YUI 3.5.0 through 3.9.1, as used in Moodle through 2.1.10, 2.2.x before 2.2.11, 2.3.x before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.1, and other products, allows remote attackers to inject arbitrary web script or HTML via a crafted string in a URL.

Affected configurations

NVD
Node
moodlemoodleMatch2.1.0
OR
moodlemoodleMatch2.1.1
OR
moodlemoodleMatch2.1.2
OR
moodlemoodleMatch2.1.3
OR
moodlemoodleMatch2.1.4
OR
moodlemoodleMatch2.1.5
OR
moodlemoodleMatch2.1.6
OR
moodlemoodleMatch2.1.7
OR
moodlemoodleMatch2.1.8
OR
moodlemoodleMatch2.1.9
OR
moodlemoodleMatch2.1.10
OR
moodlemoodleMatch2.2.0
OR
moodlemoodleMatch2.2.1
OR
moodlemoodleMatch2.2.2
OR
moodlemoodleMatch2.2.3
OR
moodlemoodleMatch2.2.4
OR
moodlemoodleMatch2.2.5
OR
moodlemoodleMatch2.2.6
OR
moodlemoodleMatch2.2.7
OR
moodlemoodleMatch2.2.8
OR
moodlemoodleMatch2.2.9
OR
moodlemoodleMatch2.2.10
OR
moodlemoodleMatch2.3.0
OR
moodlemoodleMatch2.3.1
OR
moodlemoodleMatch2.3.2
OR
moodlemoodleMatch2.3.3
OR
moodlemoodleMatch2.3.4
OR
moodlemoodleMatch2.3.5
OR
moodlemoodleMatch2.3.6
OR
moodlemoodleMatch2.3.7
OR
moodlemoodleMatch2.4.0
OR
moodlemoodleMatch2.4.1
OR
moodlemoodleMatch2.4.2
OR
moodlemoodleMatch2.4.3
OR
moodlemoodleMatch2.4.4
OR
moodlemoodleMatch2.5.0
OR
yahooyuiMatch3.5.0
OR
yahooyuiMatch3.5.1
OR
yahooyuiMatch3.6.0
OR
yahooyuiMatch3.7.0
OR
yahooyuiMatch3.7.1
OR
yahooyuiMatch3.7.2
OR
yahooyuiMatch3.7.3
OR
yahooyuiMatch3.8.0
OR
yahooyuiMatch3.8.1
OR
yahooyuiMatch3.9.0
OR
yahooyuiMatch3.9.1
OR
yahooyuiMatch3.10.0
OR
yahooyuiMatch3.10.1
OR
yahooyuiMatch3.10.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.6%

Related for CVE-2013-4942