Lucene search

K

Yii Software Security Vulnerabilities

cve
cve

CVE-2017-7271

Reflected Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.11, when development mode is used, allows remote attackers to inject arbitrary web script or HTML via crafted request data that is mishandled on the debug-mode exception...

6.1CVSS

6AI Score

0.002EPSS

2017-03-27 05:59 PM
26