Vulnerability CVE-2017-7271


Published: 2017-03-27

Description:
Reflected Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.11, when development mode is used, allows remote attackers to inject arbitrary web script or HTML via crafted request data that is mishandled on the debug-mode exception screen.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Yii software -> YII 

 References:
http://www.securityfocus.com/bid/97167
http://www.yiiframework.com/news/123/yii-2-0-11-is-released/
https://github.com/yiisoft/yii2/commit/97171a0db7cda0a49931ee0c3b998ef50bd06756
https://github.com/yiisoft/yii2/pull/13401

Copyright 2024, cxsecurity.com

 

Back to Top