Lucene search

K

Toolbar Security Vulnerabilities

cve
cve

CVE-2007-6228

Stack-based buffer overflow in the Helper class in the yt.ythelper.2 ActiveX control in Yahoo! Toolbar 1.4.1 allows remote attackers to cause a denial of service (browser crash) via a long argument to the c method.

7AI Score

0.531EPSS

2007-12-04 06:46 PM
39
cve
cve

CVE-2007-6535

Buffer overflow in the YShortcut ActiveX control in YShortcut.dll 2006.8.15.1 in Yahoo! Toolbar might allow attackers to execute arbitrary code via a long string to the IsTaggedBM method.

7.7AI Score

0.03EPSS

2007-12-27 11:46 PM
32
cve
cve

CVE-2012-2647

Yahoo! Toolbar 1.0.0.5 and earlier for Chrome and Safari allows remote attackers to modify the configured search URL, and intercept search terms, via a crafted web page.

6.7AI Score

0.005EPSS

2012-07-31 10:45 AM
25
cve
cve

CVE-2013-6853

Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that is stored by the victim.

5.7AI Score

0.003EPSS

2014-01-26 01:55 AM
30
cve
cve

CVE-2017-2253

Untrusted search path vulnerability in Installer of Yahoo! Toolbar (for Internet explorer) v8.0.0.6 and earlier, with its timestamp prior to June 13, 2017, 18:18:55 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

7.8CVSS

7.7AI Score

0.001EPSS

2017-07-17 01:18 PM
32