Search criteria

12 vulnerabilities found for yiiframework by yiiframework

FKIE_CVE-2018-6010

Vulnerability from fkie_nvd - Published: 2018-01-22 22:29 - Updated: 2024-11-21 04:09
Summary
In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode. Related to base/ErrorHandler.php, log/Dispatcher.php, and views/errorHandler/exception.php.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E54B667-316C-4443-AD6C-5CDB0BB2B7AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4DC37B5E-CA70-46F5-BD57-B2960E56E02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "3EFF01B0-E13F-4B2A-A1A8-312C5FAB2D4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.0:rc:*:*:*:*:*:*",
              "matchCriteriaId": "C714F1E1-C752-47DF-B525-9F93E37E49F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8EA5B61-014C-4F92-A6C1-5D77BD662EDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD2A68A-8308-4D13-A495-AEFD793861E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9F0C33-E986-4E3F-8048-2C7FFB167E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E2AF50-03AA-440B-8F36-4E3FA52A237F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F14CC3-9A9C-48F5-BC06-17AE8E76A8BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BDED07C-2135-40D5-A6AA-4DC45646250D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "374488D0-6418-41E9-9061-DFBB1819A350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DE87E89-2E27-49A7-82DC-4A2EAD4FDF06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "12AD2289-7B39-4E8E-9B9F-3D19AD2941B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2200E2A0-B436-499A-A72A-B23115AE4FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A68A5D75-444D-47BF-B49D-08E81CE956B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1225414E-4CB3-4A3C-94BD-FA9AA75B778A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA7F265C-1EAB-4F9A-8D11-9F5CDE9D8F06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E720459-C4D8-47E6-85C0-A8A1D90D40D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDA0FFC-93DB-494D-B49A-0F2EA5DF7262",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "64C06D97-C4E3-4614-96A9-C5404B27B4EA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode. Related to base/ErrorHandler.php, log/Dispatcher.php, and views/errorHandler/exception.php."
    },
    {
      "lang": "es",
      "value": "En Yii Framework versi\u00f3n 2.x en versiones anteriores a la 2.0.14, los atacantes remotos podr\u00edan obtener informaci\u00f3n potencialmente sensible de mensajes de excepci\u00f3n o explotar XSS reflejado en la p\u00e1gina del controlador de errores en modo non-debug. Esto se relaciona con base/ErrorHandler.php, log/Dispatcher.php, y views/errorHandler/exception.php."
    }
  ],
  "id": "CVE-2018-6010",
  "lastModified": "2024-11-21T04:09:52.970",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-01-22T22:29:00.270",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://github.com/yiisoft/yii2/commit/6b0be47e0fa9c532e03b07b4369050582fcf5c7a"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://github.com/yiisoft/yii2/issues/14711"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://github.com/yiisoft/yii2/pull/15534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://github.com/yiisoft/yii2/commit/6b0be47e0fa9c532e03b07b4369050582fcf5c7a"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://github.com/yiisoft/yii2/issues/14711"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://github.com/yiisoft/yii2/pull/15534"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2018-6009

Vulnerability from fkie_nvd - Published: 2018-01-22 22:29 - Updated: 2024-11-21 04:09

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E54B667-316C-4443-AD6C-5CDB0BB2B7AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4DC37B5E-CA70-46F5-BD57-B2960E56E02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "3EFF01B0-E13F-4B2A-A1A8-312C5FAB2D4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.0:rc:*:*:*:*:*:*",
              "matchCriteriaId": "C714F1E1-C752-47DF-B525-9F93E37E49F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8EA5B61-014C-4F92-A6C1-5D77BD662EDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD2A68A-8308-4D13-A495-AEFD793861E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9F0C33-E986-4E3F-8048-2C7FFB167E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E2AF50-03AA-440B-8F36-4E3FA52A237F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F14CC3-9A9C-48F5-BC06-17AE8E76A8BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BDED07C-2135-40D5-A6AA-4DC45646250D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "374488D0-6418-41E9-9061-DFBB1819A350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DE87E89-2E27-49A7-82DC-4A2EAD4FDF06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "12AD2289-7B39-4E8E-9B9F-3D19AD2941B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2200E2A0-B436-499A-A72A-B23115AE4FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A68A5D75-444D-47BF-B49D-08E81CE956B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1225414E-4CB3-4A3C-94BD-FA9AA75B778A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA7F265C-1EAB-4F9A-8D11-9F5CDE9D8F06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E720459-C4D8-47E6-85C0-A8A1D90D40D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDA0FFC-93DB-494D-B49A-0F2EA5DF7262",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:2.0.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "64C06D97-C4E3-4614-96A9-C5404B27B4EA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity."
    },
    {
      "lang": "es",
      "value": "En Yii Framework 2.x en versiones anteriores a la 2.0.14, la funci\u00f3n switchIdentity en web/User.php no regener\u00f3 el token CSRF tras un cambio de identidad."
    }
  ],
  "id": "CVE-2018-6009",
  "lastModified": "2024-11-21T04:09:52.810",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-01-22T22:29:00.207",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/yiisoft/yii2/commit/6c0540aa2d6e0fe0fa89e4fd35bba4be5d6cece7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/yiisoft/yii2/commit/6c0540aa2d6e0fe0fa89e4fd35bba4be5d6cece7"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2015-3397

Vulnerability from fkie_nvd - Published: 2015-05-14 00:59 - Updated: 2025-04-12 10:46
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON, arrays, and Internet Explorer 6 or 7.
Impacted products
Vendor Product Version
yiiframework yiiframework *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99923ACF-1E44-4E38-969E-3884ADDD7A6A",
              "versionEndIncluding": "2.0.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON, arrays, and Internet Explorer 6 or 7."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en Yii Framework anterior a 2.0.4 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a trav\u00e9s de vectores relacionados con JSON, arrays, e Internet Explorer 6 o 7."
    }
  ],
  "id": "CVE-2015-3397",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-05-14T00:59:04.883",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/74663"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.yiiframework.com/news/86/yii-2-0-4-is-released/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/yiisoft/yii2/blob/2.0.4/framework/CHANGELOG.md"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/74663"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.yiiframework.com/news/86/yii-2-0-4-is-released/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/yiisoft/yii2/blob/2.0.4/framework/CHANGELOG.md"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2014-4672

Vulnerability from fkie_nvd - Published: 2014-07-03 17:55 - Updated: 2025-04-12 10:46
Severity ?
Summary
The CDetailView widget in Yii PHP Framework 1.1.14 allows remote attackers to execute arbitrary PHP scripts via vectors related to the value property.
Impacted products
Vendor Product Version
yiiframework yiiframework 1.1.14

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yiiframework:yiiframework:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "9481F4EE-74D4-4B5C-95DB-BB330F77A4BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The CDetailView widget in Yii PHP Framework 1.1.14 allows remote attackers to execute arbitrary PHP scripts via vectors related to the value property."
    },
    {
      "lang": "es",
      "value": "El widget CDetailView en Framework PHP de Yii  versi\u00f3n 1.1.14, permite a los atacantes remotos ejecutar scripts PHP arbitrarios por medio de vectores relacionados con la propiedad value."
    }
  ],
  "evaluatorComment": "per http://www.yiiframework.com/news/78/yii-1-1-15-is-released-security-fix/:\n\n\"Note that the issue only affects 1.1.14. All previous releases are not affected\"",
  "id": "CVE-2014-4672",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-03T17:55:06.377",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.yiiframework.com/news/78/yii-1-1-15-is-released-security-fix/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.yiiframework.com/news/78/yii-1-1-15-is-released-security-fix/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2018-6009 (GCVE-0-2018-6009)

Vulnerability from cvelistv5 – Published: 2018-01-22 22:00 – Updated: 2024-08-05 05:47
VLAI?
Summary
In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:47:56.235Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/yiisoft/yii2/commit/6c0540aa2d6e0fe0fa89e4fd35bba4be5d6cece7"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-22T21:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/yiisoft/yii2/commit/6c0540aa2d6e0fe0fa89e4fd35bba4be5d6cece7"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-6009",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/yiisoft/yii2/commit/6c0540aa2d6e0fe0fa89e4fd35bba4be5d6cece7",
              "refsource": "CONFIRM",
              "url": "https://github.com/yiisoft/yii2/commit/6c0540aa2d6e0fe0fa89e4fd35bba4be5d6cece7"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-6009",
    "datePublished": "2018-01-22T22:00:00",
    "dateReserved": "2018-01-22T00:00:00",
    "dateUpdated": "2024-08-05T05:47:56.235Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-6010 (GCVE-0-2018-6010)

Vulnerability from cvelistv5 – Published: 2018-01-22 22:00 – Updated: 2024-08-05 05:47
VLAI?
Summary
In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode. Related to base/ErrorHandler.php, log/Dispatcher.php, and views/errorHandler/exception.php.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:47:56.196Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/yiisoft/yii2/pull/15534"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/yiisoft/yii2/commit/6b0be47e0fa9c532e03b07b4369050582fcf5c7a"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/yiisoft/yii2/issues/14711"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode. Related to base/ErrorHandler.php, log/Dispatcher.php, and views/errorHandler/exception.php."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-12T16:34:11",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/yiisoft/yii2/pull/15534"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/yiisoft/yii2/commit/6b0be47e0fa9c532e03b07b4369050582fcf5c7a"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/yiisoft/yii2/issues/14711"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-6010",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode. Related to base/ErrorHandler.php, log/Dispatcher.php, and views/errorHandler/exception.php."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/yiisoft/yii2/pull/15534",
              "refsource": "CONFIRM",
              "url": "https://github.com/yiisoft/yii2/pull/15534"
            },
            {
              "name": "https://github.com/yiisoft/yii2/commit/6b0be47e0fa9c532e03b07b4369050582fcf5c7a",
              "refsource": "MISC",
              "url": "https://github.com/yiisoft/yii2/commit/6b0be47e0fa9c532e03b07b4369050582fcf5c7a"
            },
            {
              "name": "https://github.com/yiisoft/yii2/issues/14711",
              "refsource": "MISC",
              "url": "https://github.com/yiisoft/yii2/issues/14711"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-6010",
    "datePublished": "2018-01-22T22:00:00",
    "dateReserved": "2018-01-22T00:00:00",
    "dateUpdated": "2024-08-05T05:47:56.196Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-3397 (GCVE-0-2015-3397)

Vulnerability from cvelistv5 – Published: 2015-05-14 00:00 – Updated: 2024-08-06 05:47
VLAI?
Summary
Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON, arrays, and Internet Explorer 6 or 7.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:47:57.434Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "74663",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/74663"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yiiframework.com/news/86/yii-2-0-4-is-released/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/yiisoft/yii2/blob/2.0.4/framework/CHANGELOG.md"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-05-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON, arrays, and Internet Explorer 6 or 7."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-02T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "74663",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/74663"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yiiframework.com/news/86/yii-2-0-4-is-released/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/yiisoft/yii2/blob/2.0.4/framework/CHANGELOG.md"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-3397",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON, arrays, and Internet Explorer 6 or 7."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "74663",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/74663"
            },
            {
              "name": "http://www.yiiframework.com/news/86/yii-2-0-4-is-released/",
              "refsource": "CONFIRM",
              "url": "http://www.yiiframework.com/news/86/yii-2-0-4-is-released/"
            },
            {
              "name": "https://github.com/yiisoft/yii2/blob/2.0.4/framework/CHANGELOG.md",
              "refsource": "CONFIRM",
              "url": "https://github.com/yiisoft/yii2/blob/2.0.4/framework/CHANGELOG.md"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-3397",
    "datePublished": "2015-05-14T00:00:00",
    "dateReserved": "2015-04-21T00:00:00",
    "dateUpdated": "2024-08-06T05:47:57.434Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-4672 (GCVE-0-2014-4672)

Vulnerability from cvelistv5 – Published: 2014-07-03 17:00 – Updated: 2024-08-06 11:27
VLAI?
Summary
The CDetailView widget in Yii PHP Framework 1.1.14 allows remote attackers to execute arbitrary PHP scripts via vectors related to the value property.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:27:36.528Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yiiframework.com/news/78/yii-1-1-15-is-released-security-fix/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-06-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The CDetailView widget in Yii PHP Framework 1.1.14 allows remote attackers to execute arbitrary PHP scripts via vectors related to the value property."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-07-17T23:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yiiframework.com/news/78/yii-1-1-15-is-released-security-fix/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-4672",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The CDetailView widget in Yii PHP Framework 1.1.14 allows remote attackers to execute arbitrary PHP scripts via vectors related to the value property."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.yiiframework.com/news/78/yii-1-1-15-is-released-security-fix/",
              "refsource": "CONFIRM",
              "url": "http://www.yiiframework.com/news/78/yii-1-1-15-is-released-security-fix/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-4672",
    "datePublished": "2014-07-03T17:00:00",
    "dateReserved": "2014-06-26T00:00:00",
    "dateUpdated": "2024-08-06T11:27:36.528Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-6009 (GCVE-0-2018-6009)

Vulnerability from nvd – Published: 2018-01-22 22:00 – Updated: 2024-08-05 05:47
VLAI?
Summary
In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:47:56.235Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/yiisoft/yii2/commit/6c0540aa2d6e0fe0fa89e4fd35bba4be5d6cece7"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-22T21:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/yiisoft/yii2/commit/6c0540aa2d6e0fe0fa89e4fd35bba4be5d6cece7"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-6009",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/yiisoft/yii2/commit/6c0540aa2d6e0fe0fa89e4fd35bba4be5d6cece7",
              "refsource": "CONFIRM",
              "url": "https://github.com/yiisoft/yii2/commit/6c0540aa2d6e0fe0fa89e4fd35bba4be5d6cece7"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-6009",
    "datePublished": "2018-01-22T22:00:00",
    "dateReserved": "2018-01-22T00:00:00",
    "dateUpdated": "2024-08-05T05:47:56.235Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-6010 (GCVE-0-2018-6010)

Vulnerability from nvd – Published: 2018-01-22 22:00 – Updated: 2024-08-05 05:47
VLAI?
Summary
In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode. Related to base/ErrorHandler.php, log/Dispatcher.php, and views/errorHandler/exception.php.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:47:56.196Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/yiisoft/yii2/pull/15534"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/yiisoft/yii2/commit/6b0be47e0fa9c532e03b07b4369050582fcf5c7a"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/yiisoft/yii2/issues/14711"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode. Related to base/ErrorHandler.php, log/Dispatcher.php, and views/errorHandler/exception.php."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-12T16:34:11",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/yiisoft/yii2/pull/15534"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/yiisoft/yii2/commit/6b0be47e0fa9c532e03b07b4369050582fcf5c7a"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/yiisoft/yii2/issues/14711"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-6010",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode. Related to base/ErrorHandler.php, log/Dispatcher.php, and views/errorHandler/exception.php."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/yiisoft/yii2/pull/15534",
              "refsource": "CONFIRM",
              "url": "https://github.com/yiisoft/yii2/pull/15534"
            },
            {
              "name": "https://github.com/yiisoft/yii2/commit/6b0be47e0fa9c532e03b07b4369050582fcf5c7a",
              "refsource": "MISC",
              "url": "https://github.com/yiisoft/yii2/commit/6b0be47e0fa9c532e03b07b4369050582fcf5c7a"
            },
            {
              "name": "https://github.com/yiisoft/yii2/issues/14711",
              "refsource": "MISC",
              "url": "https://github.com/yiisoft/yii2/issues/14711"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-6010",
    "datePublished": "2018-01-22T22:00:00",
    "dateReserved": "2018-01-22T00:00:00",
    "dateUpdated": "2024-08-05T05:47:56.196Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-3397 (GCVE-0-2015-3397)

Vulnerability from nvd – Published: 2015-05-14 00:00 – Updated: 2024-08-06 05:47
VLAI?
Summary
Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON, arrays, and Internet Explorer 6 or 7.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:47:57.434Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "74663",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/74663"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yiiframework.com/news/86/yii-2-0-4-is-released/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/yiisoft/yii2/blob/2.0.4/framework/CHANGELOG.md"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-05-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON, arrays, and Internet Explorer 6 or 7."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-02T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "74663",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/74663"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yiiframework.com/news/86/yii-2-0-4-is-released/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/yiisoft/yii2/blob/2.0.4/framework/CHANGELOG.md"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-3397",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON, arrays, and Internet Explorer 6 or 7."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "74663",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/74663"
            },
            {
              "name": "http://www.yiiframework.com/news/86/yii-2-0-4-is-released/",
              "refsource": "CONFIRM",
              "url": "http://www.yiiframework.com/news/86/yii-2-0-4-is-released/"
            },
            {
              "name": "https://github.com/yiisoft/yii2/blob/2.0.4/framework/CHANGELOG.md",
              "refsource": "CONFIRM",
              "url": "https://github.com/yiisoft/yii2/blob/2.0.4/framework/CHANGELOG.md"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-3397",
    "datePublished": "2015-05-14T00:00:00",
    "dateReserved": "2015-04-21T00:00:00",
    "dateUpdated": "2024-08-06T05:47:57.434Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-4672 (GCVE-0-2014-4672)

Vulnerability from nvd – Published: 2014-07-03 17:00 – Updated: 2024-08-06 11:27
VLAI?
Summary
The CDetailView widget in Yii PHP Framework 1.1.14 allows remote attackers to execute arbitrary PHP scripts via vectors related to the value property.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:27:36.528Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yiiframework.com/news/78/yii-1-1-15-is-released-security-fix/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-06-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The CDetailView widget in Yii PHP Framework 1.1.14 allows remote attackers to execute arbitrary PHP scripts via vectors related to the value property."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-07-17T23:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yiiframework.com/news/78/yii-1-1-15-is-released-security-fix/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-4672",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The CDetailView widget in Yii PHP Framework 1.1.14 allows remote attackers to execute arbitrary PHP scripts via vectors related to the value property."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.yiiframework.com/news/78/yii-1-1-15-is-released-security-fix/",
              "refsource": "CONFIRM",
              "url": "http://www.yiiframework.com/news/78/yii-1-1-15-is-released-security-fix/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-4672",
    "datePublished": "2014-07-03T17:00:00",
    "dateReserved": "2014-06-26T00:00:00",
    "dateUpdated": "2024-08-06T11:27:36.528Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}