Vulnerabilities > CVE-2023-47130 - Deserialization of Untrusted Data vulnerability in Yiiframework YII

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
yiiframework
CWE-502
critical

Summary

Yii is an open source PHP web framework. yiisoft/yii before version 1.1.29 are vulnerable to Remote Code Execution (RCE) if the application calls `unserialize()` on arbitrary user input. An attacker may leverage this vulnerability to compromise the host system. A fix has been developed for the 1.1.29 release. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Yiiframework
1

Common Weakness Enumeration (CWE)