Skip to content

Cross-site scripting in yui 2.4.0

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 9, 2024

Package

npm yui2 (npm)

Affected versions

>= 2.4.0, <= 2.9.0

Patched versions

None

Description

Published by the National Vulnerability Database Nov 16, 2012
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jan 9, 2024
Last updated Jan 9, 2024

Severity

Moderate

EPSS score

0.254%
(66th percentile)

Weaknesses

CVE ID

CVE-2012-5881

GHSA ID

GHSA-jjg9-mf63-vqrp

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.