YUI 3.0.0 < 3.10.0 Cross-site Scripting

medium Web App Scanning Plugin ID 112415

Synopsis

YUI 3.0.0 < 3.10.0 Cross-site Scripting

Description

According to its self-reported version number, YUI is at least 3.0.0 and prior to 3.10.0. Therefore, it may be affected by a cross-site scripting vulnerability via YUI .swf files used in the IO Utility and Uploader components.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to YUI version 3.10.0 or later.

See Also

https://yuilibrary.com/support/20130515-vulnerability/

Plugin Details

Severity: Medium

ID: 112415

Type: remote

Published: 11/5/2018

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2012-5881

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

CVSS Score Source: CVE-2012-5881

Vulnerability Information

CPE: cpe:2.3:a:yahoo:yui:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/16/2012

Vulnerability Publication Date: 11/16/2012

Reference Information

CVE: CVE-2012-5881, CVE-2012-5882, CVE-2012-5883

BID: 56385