Advertisement
AndrewHaxalot

Y! Toolbar Cross Site Scripting

Jan 20th, 2014
136
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.21 KB | None | 0 0
  1. -----BEGIN PGP SIGNED MESSAGE-----
  2. Hash: SHA256
  3.  
  4. CVE-2013-6853: Stored XSS via Code Injection in Y! Toolbar DOM for FireFox
  5. on MAC Version 3.1.0.20130813024103 and Windows Version
  6. 2.5.9.2013418100420.
  7.  
  8. Published January 14, 2014 on XSS.Cx by Hoyt LLC
  9.  
  10. Summary: A local Stored XSS via Code Injection in Y! Toolbar DOM for
  11. FireFox on MAC Version 3.1.0.20130813024103 and Windows Version
  12. 2.5.9.2013418100420 allows remote attackers to inject arbitrary Javascript
  13. into the Yahoo Toolbar for Firefox on MAC, Version 3.1.0.20130813024103 via
  14. AddBMToolbar : function(domBuilder).
  15.  
  16. Report URL:
  17. http://xss.cx/2014/01/14/mov/cve-2013-6853-stored-xss-via-local-file-inclusion-yahoo-toolbar-version-3x-javascript-injection-poc/index.html
  18.  
  19. Cheers!
  20.  
  21. - -D
  22.  
  23.  
  24. -----BEGIN PGP SIGNATURE-----
  25. Version: 10.2.0.2526
  26.  
  27. wsBVAwUBUtZ/hHz+WcLIygj0AQiqowf8Cr/oHbnVurNR8LtsZGmt/X/FM4K/MHkL
  28. bBKBllEtWpYZZXg76DmM0qYrvbzXk3dYN8i04OA2FXPJEZguoEQVBqgwzfmfeEHP
  29. b+cOsgR/+MJ/1iQ0q6RcXrghYXmyjSmzxXcGF7wsVSOtLmnrSbAxx+/VJiknCRRC
  30. Y0H0Tbc1HB5kPjQu0Fax1+PCbMRspAFiMBpV0ZDvhnDNaMgkhUMVhI8489aLnwxt
  31. qHGCXMvw9eSJkzE4Du82LbYNQbgtrffj+mwWEwFMeuB1euBMklvo/QdLp7Bcn49g
  32. R5/Eyh+LbRzD5NB3BL2QTm1jW7SYCAKvtd7H/GJWoKgj+joNG/N9Lg==
  33. =mH1u
  34. -----END PGP SIGNATURE-----
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement