FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2010-4209

This CVE name corresponds to:

Entered Topic
2010-12-15 YUI JavaScript library -- JavaScript injection exploits in Flash components

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2010-4209
Phase Assigned(20101107)

Description

Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.8.1, as used in Bugzilla 3.7.1 through 3.7.3 and 4.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore/swfstore.swf.

References

Source Reference
BUGTRAQ 20101103 Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3
MLIST [oss-security] 20101107 Re: CVE request: moodle 1.9.10
CONFIRM http://www.bugzilla.org/security/3.2.8/
CONFIRM http://yuilibrary.com/support/2.8.2/
FEDORA FEDORA-2010-17235
FEDORA FEDORA-2010-17274
FEDORA FEDORA-2010-17280
SUSE SUSE-SR:2010:021
BID 44420
SECTRACK 1024683
SECUNIA 41955
SECUNIA 42271
VUPEN ADV-2010-2878
VUPEN ADV-2010-2975