Vulnerabilities > Yahoo > Toolbar > 3.1.0.20130813024103

DATE CVE VULNERABILITY TITLE RISK
2014-01-26 CVE-2013-6853 Cross-site Scripting vulnerability in Yahoo Toolbar 2.5.9.2013418100420/3.1.0.20130813024103
Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that is stored by the victim.
network
yahoo CWE-79
4.3