CVE-2010-4207

Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.4.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to charts/assets/charts.swf.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:yahoo:yui:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:2.8.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:yahoo:yui:2.5.1:*:*:*:*:*:*:*
OR cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

Information

Published : 2010-11-07 14:00

Updated : 2011-02-04 23:00


NVD link : CVE-2010-4207

Mitre link : CVE-2010-4207


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

mozilla

  • bugzilla

yahoo

  • yui

moodle

  • moodle