Lucene search

K
githubGitHub Advisory DatabaseGHSA-MJ87-8XF8-FP4W
HistorySep 01, 2020 - 4:42 p.m.

Cross-Site Scripting in yui

2020-09-0116:42:51
CWE-79
GitHub Advisory Database
github.com
29

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

72.4%

Affected versions of yui are vulnerable to cross-site scripting in the uploader.swf and io.swf utilities, via script injection in the url.

Recommendation

YUI has published their recommendation to fix this issue.
Their recommendation is to:

  • Delete self-hosted copies of these files if you are not using them
  • Use the Yahoo! CDN hosted files
  • Use the patched files provided on the YUI Library here.

Affected configurations

Vulners
Node
yui_projectyuiRange<3.10.2
CPENameOperatorVersion
yuilt3.10.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

72.4%