Vulnerabilities > CVE-2022-41922 - Deserialization of Untrusted Data vulnerability in Yiiframework YII

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
yiiframework
CWE-502
critical

Summary

`yiisoft/yii` before version 1.1.27 are vulnerable to Remote Code Execution (RCE) if the application calls `unserialize()` on arbitrary user input. This has been patched in 1.1.27.

Vulnerable Configurations

Part Description Count
Application
Yiiframework
1

Common Weakness Enumeration (CWE)