Skip to content

Yii Framework Reflected XSS

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Oct 31, 2023

Package

composer yiisoft/yii2 (Composer)

Affected versions

< 2.0.11

Patched versions

2.0.11

Description

Reflected Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.11, when development mode is used, allows remote attackers to inject arbitrary web script or HTML via crafted request data that is mishandled on the debug-mode exception screen.

References

Published by the National Vulnerability Database Mar 27, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jul 27, 2023
Last updated Oct 31, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-7271

GHSA ID

GHSA-4xh9-5vh8-3p58

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.