RSS   Vulnerabilities for 'Yiiframework'   RSS

2018-01-22
 
CVE-2018-6010

CWE-200
 

 
In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages printed by the error handler in non-debug mode, related to base/ErrorHandler.php, log/Dispatcher.php, and views/errorHandler/exception.php.

 
 
CVE-2018-6009

CWE-352
 

 
In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity.

 
2015-05-13
 
CVE-2015-3397

 

 
Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON, arrays, and Internet Explorer 6 or 7.

 
2014-07-03
 
CVE-2014-4672

CWE-94
 

 
The CDetailView widget in Yii PHP Framework before 1.1.15 allows remote attackers to execute arbitrary PHP scripts via vectors related to the value property.

 

 >>> Vendor: Yiiframework 2 Products
Yiiframework
YII


Copyright 2024, cxsecurity.com

 

Back to Top