Vulnerabilities > YII Software

DATE CVE VULNERABILITY TITLE RISK
2017-03-27 CVE-2017-7271 Cross-site Scripting vulnerability in YII Software YII
Reflected Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.11, when development mode is used, allows remote attackers to inject arbitrary web script or HTML via crafted request data that is mishandled on the debug-mode exception screen.
4.3