Vulnerabilities > Yiiframework > GII > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-12-09 CVE-2022-34297 Cross-site Scripting vulnerability in Yiiframework GII
Yii Yii2 Gii through 2.2.4 allows stored XSS by injecting a payload into any field.
network
low complexity
yiiframework CWE-79
5.4