Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-47130
HistoryNov 14, 2023 - 8:30 p.m.

CVE-2023-47130 Unsafe deserialization of user data in yiisoft/yii

2023-11-1420:30:16
CWE-502
GitHub_M
www.cve.org
2
yiisoft/yii
php
vulnerability
remote code execution
unserialize
host system
fix
upgrade
workaround

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.004

Percentile

73.0%

Yii is an open source PHP web framework. yiisoft/yii before version 1.1.29 are vulnerable to Remote Code Execution (RCE) if the application calls unserialize() on arbitrary user input. An attacker may leverage this vulnerability to compromise the host system. A fix has been developed for the 1.1.29 release. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CNA Affected

[
  {
    "vendor": "yiisoft",
    "product": "yii",
    "versions": [
      {
        "version": "< 1.1.29",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.004

Percentile

73.0%

Related for CVELIST:CVE-2023-47130