Arbitrary Script Injection Vulnerability in Y! Toolbar Plugin for FireFox

Arbitrary Script Injection Vulnerability in Y! Toolbar Plugin for FireFox

CVE-2013-6853 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that is stored by the victim.

Learn more about our Web App Pen Testing.