Lucene search

K

Yii Security Vulnerabilities

cve
cve

CVE-2015-5467

web\ViewAction in Yii (aka Yii2) 2.x before 2.0.5 allows attackers to execute any local .php file via a relative path in the view parameeter.

9.8CVSS

9.1AI Score

0.001EPSS

2023-09-21 06:15 AM
33
cve
cve

CVE-2017-11516

An XSS vulnerability exists in framework/views/errorHandler/exception.php in Yii Framework 2.0.12 affecting the exception screen when debug mode is enabled, because $exception->errorInfo is mishandled.

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-21 07:29 PM
32
cve
cve

CVE-2018-20745

Yii 2.x through 2.0.15.1 actively converts a wildcard CORS policy into reflecting an arbitrary Origin header value, which is incompatible with the CORS security design, and could lead to CORS misconfiguration security problems.

5.9CVSS

5.7AI Score

0.001EPSS

2019-01-28 08:29 AM
40
cve
cve

CVE-2018-7269

The findByCondition function in framework/db/ActiveRecord.php in Yii 2.x before 2.0.15 allows remote attackers to conduct SQL injection attacks via a findOne() or findAll() call, unless a developer recognizes an undocumented need to sanitize array input.

9.8CVSS

8.9AI Score

0.001EPSS

2018-03-21 06:29 PM
49
cve
cve

CVE-2018-8073

Yii 2.x before 2.0.15 allows remote attackers to execute arbitrary LUA code via a variant of the CVE-2018-7269 attack in conjunction with the Redis extension.

9.8CVSS

8.9AI Score

0.005EPSS

2018-03-21 06:29 PM
25
cve
cve

CVE-2018-8074

Yii 2.x before 2.0.15 allows remote attackers to inject unintended search conditions via a variant of the CVE-2018-7269 attack in conjunction with the Elasticsearch extension.

8.1CVSS

8.5AI Score

0.003EPSS

2018-03-21 06:29 PM
30
cve
cve

CVE-2020-15148

Yii 2 (yiisoft/yii2) before version 2.0.38 is vulnerable to remote code execution if the application calls unserialize() on arbitrary user input. This is fixed in version 2.0.38. A possible workaround without upgrading is available in the linked advisory.

10CVSS

9.5AI Score

0.033EPSS

2020-09-15 07:15 PM
102
1
cve
cve

CVE-2021-3689

yii2 is vulnerable to Use of Predictable Algorithm in Random Number Generator

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 11:15 AM
50
4
cve
cve

CVE-2021-3692

yii2 is vulnerable to Use of Predictable Algorithm in Random Number Generator

5.3CVSS

5.2AI Score

0.001EPSS

2021-08-10 05:15 PM
50
cve
cve

CVE-2022-31454

Yii 2 v2.0.45 was discovered to contain a cross-site scripting (XSS) vulnerability via the endpoint /books. NOTE: this is disputed by the vendor because the cve-2022-31454-8e8555c31fd3 page does not describe why /books has a relationship to Yii 2.

6.1CVSS

6AI Score

0.001EPSS

2023-07-28 02:15 AM
25
cve
cve

CVE-2022-41922

yiisoft/yii before version 1.1.27 are vulnerable to Remote Code Execution (RCE) if the application calls unserialize() on arbitrary user input. This has been patched in 1.1.27.

9.8CVSS

9.7AI Score

0.004EPSS

2022-11-23 06:15 PM
59
5
cve
cve

CVE-2023-26750

SQL injection vulnerability found in Yii Framework Yii 2 Framework before v.2.0.47 allows the a remote attacker to execute arbitrary code via the runAction function. NOTE: the software maintainer's position is that the vulnerability is in third-party code, not in the framework.

9.8CVSS

9.8AI Score

0.004EPSS

2023-04-04 03:15 PM
106
cve
cve

CVE-2023-47130

Yii is an open source PHP web framework. yiisoft/yii before version 1.1.29 are vulnerable to Remote Code Execution (RCE) if the application calls unserialize() on arbitrary user input. An attacker may leverage this vulnerability to compromise the host system. A fix has been developed for the 1.1.29...

9.8CVSS

9.7AI Score

0.004EPSS

2023-11-14 09:15 PM
64