Lucene search

K

Yiiframework Security Vulnerabilities

cve
cve

CVE-2023-26750

SQL injection vulnerability found in Yii Framework Yii 2 Framework before v.2.0.47 allows the a remote attacker to execute arbitrary code via the runAction function. NOTE: the software maintainer's position is that the vulnerability is in third-party code, not in the...

9.8CVSS

9.8AI Score

0.004EPSS

2023-04-04 03:15 PM
100
cve
cve

CVE-2022-31454

Yii 2 v2.0.45 was discovered to contain a cross-site scripting (XSS) vulnerability via the endpoint /books. NOTE: this is disputed by the vendor because the cve-2022-31454-8e8555c31fd3 page does not describe why /books has a relationship to Yii...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-28 02:15 AM
23
cve
cve

CVE-2023-50708

yii2-authclient is an extension that adds OpenID, OAuth, OAuth2 and OpenId Connect consumers for the Yii framework 2.0. In yii2-authclient prior to version 2.2.15, the Oauth1/2 state and OpenID Connect nonce is vulnerable for a timing attack since it is compared via regular string comparison...

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-22 07:15 PM
16
cve
cve

CVE-2023-50714

yii2-authclient is an extension that adds OpenID, OAuth, OAuth2 and OpenId Connect consumers for the Yii framework 2.0. In yii2-authclient prior to version 2.2.15, the Oauth2 PKCE implementation is vulnerable in 2 ways. First, the authCodeVerifier should be removed after usage (similar to...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-22 07:15 PM
11
cve
cve

CVE-2023-47130

Yii is an open source PHP web framework. yiisoft/yii before version 1.1.29 are vulnerable to Remote Code Execution (RCE) if the application calls unserialize() on arbitrary user input. An attacker may leverage this vulnerability to compromise the host system. A fix has been developed for the...

9.8CVSS

9.7AI Score

0.004EPSS

2023-11-14 09:15 PM
49
cve
cve

CVE-2015-5467

web\ViewAction in Yii (aka Yii2) 2.x before 2.0.5 allows attackers to execute any local .php file via a relative path in the view...

9.8CVSS

9.1AI Score

0.001EPSS

2023-09-21 06:15 AM
28
cve
cve

CVE-2020-36655

Yii Yii2 Gii before 2.2.2 allows remote attackers to execute arbitrary code via the Generator.php messageCategory field. The attacker can embed arbitrary PHP code into the model...

8.8CVSS

8.9AI Score

0.007EPSS

2023-01-21 01:15 AM
34
cve
cve

CVE-2022-34297

Yii Yii2 Gii through 2.2.4 allows stored XSS by injecting a payload into any...

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-09 10:15 PM
64
cve
cve

CVE-2022-41922

yiisoft/yii before version 1.1.27 are vulnerable to Remote Code Execution (RCE) if the application calls unserialize() on arbitrary user input. This has been patched in...

9.8CVSS

9.7AI Score

0.004EPSS

2022-11-23 06:15 PM
55
5
cve
cve

CVE-2018-20745

Yii 2.x through 2.0.15.1 actively converts a wildcard CORS policy into reflecting an arbitrary Origin header value, which is incompatible with the CORS security design, and could lead to CORS misconfiguration security...

5.9CVSS

5.7AI Score

0.001EPSS

2022-10-03 04:22 PM
36
cve
cve

CVE-2021-3692

yii2 is vulnerable to Use of Predictable Algorithm in Random Number...

5.3CVSS

5.2AI Score

0.001EPSS

2021-08-10 05:15 PM
47
cve
cve

CVE-2021-3689

yii2 is vulnerable to Use of Predictable Algorithm in Random Number...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 11:15 AM
45
4
cve
cve

CVE-2020-15148

Yii 2 (yiisoft/yii2) before version 2.0.38 is vulnerable to remote code execution if the application calls unserialize() on arbitrary user input. This is fixed in version 2.0.38. A possible workaround without upgrading is available in the linked...

10CVSS

9.5AI Score

0.027EPSS

2020-09-15 07:15 PM
97
1
cve
cve

CVE-2018-8073

Yii 2.x before 2.0.15 allows remote attackers to execute arbitrary LUA code via a variant of the CVE-2018-7269 attack in conjunction with the Redis...

9.8CVSS

8.9AI Score

0.005EPSS

2018-03-21 06:29 PM
20
cve
cve

CVE-2018-7269

The findByCondition function in framework/db/ActiveRecord.php in Yii 2.x before 2.0.15 allows remote attackers to conduct SQL injection attacks via a findOne() or findAll() call, unless a developer recognizes an undocumented need to sanitize array...

9.8CVSS

8.9AI Score

0.001EPSS

2018-03-21 06:29 PM
42
cve
cve

CVE-2018-8074

Yii 2.x before 2.0.15 allows remote attackers to inject unintended search conditions via a variant of the CVE-2018-7269 attack in conjunction with the Elasticsearch...

8.1CVSS

8.5AI Score

0.003EPSS

2018-03-21 06:29 PM
26
cve
cve

CVE-2018-6009

In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of...

8.8CVSS

8.6AI Score

0.001EPSS

2018-01-22 10:29 PM
32
cve
cve

CVE-2018-6010

In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode. Related to base/ErrorHandler.php, log/Dispatcher.php, and...

7.5CVSS

7.1AI Score

0.002EPSS

2018-01-22 10:29 PM
41
cve
cve

CVE-2017-11516

An XSS vulnerability exists in framework/views/errorHandler/exception.php in Yii Framework 2.0.12 affecting the exception screen when debug mode is enabled, because $exception->errorInfo is...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-21 07:29 PM
29
cve
cve

CVE-2015-3397

Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON, arrays, and Internet Explorer 6 or...

5.5AI Score

0.002EPSS

2015-05-14 12:59 AM
35
cve
cve

CVE-2014-4672

The CDetailView widget in Yii PHP Framework 1.1.14 allows remote attackers to execute arbitrary PHP scripts via vectors related to the value...

7.4AI Score

0.006EPSS

2014-07-03 05:55 PM
50