logo

CVE-2013-4939 yui

Package

Manager: npm
Name: yui
Vulnerable Version: >=0 <3.10.3

Severity

Level: Medium

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.0031 pctl0.53625

Details

Cross-Site Scripting in yui Affected versions of `yui` are vulnerable to cross-site scripting in the `uploader.swf` and `io.swf` utilities, via script injection in the url. ## Recommendation YUI has published their recommendation to fix this issue. Their recommendation is to: - Delete self-hosted copies of these files if you are not using them - Use the Yahoo! CDN hosted files - Use the patched files provided on the YUI Library [here](https://yuilibrary.com/support/20130515-vulnerability/#resolution).

Metadata

Created: 2020-09-01T16:42:51Z
Modified: 2020-08-31T18:19:38Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2020/09/GHSA-mj87-8xf8-fp4w/GHSA-mj87-8xf8-fp4w.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-mj87-8xf8-fp4w
Finding: F008
Auto approve: 1