CVE-2017-7271 – yiisoft/yii2
Package
Manager: composer
Name: yiisoft/yii2
Vulnerable Version: >=0 <2.0.11
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00285 pctl0.51497
Details
Yii Framework Reflected XSS Reflected Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.11, when development mode is used, allows remote attackers to inject arbitrary web script or HTML via crafted request data that is mishandled on the debug-mode exception screen.
Metadata
Created: 2022-05-17T02:46:54Z
Modified: 2023-10-31T19:48:28Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-4xh9-5vh8-3p58/GHSA-4xh9-5vh8-3p58.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-4xh9-5vh8-3p58
Finding: F008
Auto approve: 1