yui@3.10.2 vulnerabilities

YUI 3 Source

Direct Vulnerabilities

Known vulnerabilities in the yui package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Cross-site Scripting (XSS)

yui is an open source JavaScript and CSS framework for building richly interactive web applications.

Affected versions of the package are vulnerable to Cross-site Scripting (XSS) via the io.swf file that was inadvertently reintroduced in version 3.10.2. A carefully constructed URL accessing io.swf directly could cause it to execute JavaScript and potentially expose cookies or other sensitive information from the hosted site.

This vulnerability is similar to CVE-2013-4941.

How to fix Cross-site Scripting (XSS)?

Upgrade yui to version 3.10.3 or higher.

>=3.0.0 <3.10.1 =3.10.2
  • M
Cross-site Scripting (XSS)

yui is an open source JavaScript and CSS framework for building richly interactive web applications.

Affected versions of the package are vulnerable to Cross-site Scripting (XSS) via the io.swf file that was inadvertently reintroduced in version 3.10.2. A carefully constructed URL accessing io.swf directly could cause it to execute JavaScript and potentially expose cookies or other sensitive information from the hosted site.

This vulnerability is similar to CVE-2013-4941.

How to fix Cross-site Scripting (XSS)?

Upgrade yui to version 3.10.3 or higher.

>=3.0.0 <3.10.1 =3.10.2