Vulnerabilities > Yiiframework

DATE CVE VULNERABILITY TITLE RISK
2021-08-10 CVE-2021-3689 Use of Insufficiently Random Values vulnerability in Yiiframework YII
yii2 is vulnerable to Use of Predictable Algorithm in Random Number Generator
network
low complexity
yiiframework CWE-330
5.0
2020-09-15 CVE-2020-15148 Deserialization of Untrusted Data vulnerability in Yiiframework YII
Yii 2 (yiisoft/yii2) before version 2.0.38 is vulnerable to remote code execution if the application calls `unserialize()` on arbitrary user input.
network
low complexity
yiiframework CWE-502
7.5
2019-01-28 CVE-2018-20745 Origin Validation Error vulnerability in Yiiframework YII
Yii 2.x through 2.0.15.1 actively converts a wildcard CORS policy into reflecting an arbitrary Origin header value, which is incompatible with the CORS security design, and could lead to CORS misconfiguration security problems.
4.3
2018-03-21 CVE-2018-8074 Code Injection vulnerability in Yiiframework YII
Yii 2.x before 2.0.15 allows remote attackers to inject unintended search conditions via a variant of the CVE-2018-7269 attack in conjunction with the Elasticsearch extension.
6.8
2018-03-21 CVE-2018-8073 Code Injection vulnerability in Yiiframework YII
Yii 2.x before 2.0.15 allows remote attackers to execute arbitrary LUA code via a variant of the CVE-2018-7269 attack in conjunction with the Redis extension.
network
low complexity
yiiframework CWE-94
7.5
2018-03-21 CVE-2018-7269 SQL Injection vulnerability in Yiiframework YII
The findByCondition function in framework/db/ActiveRecord.php in Yii 2.x before 2.0.15 allows remote attackers to conduct SQL injection attacks via a findOne() or findAll() call, unless a developer recognizes an undocumented need to sanitize array input.
network
low complexity
yiiframework CWE-89
7.5
2018-01-22 CVE-2018-6010 Cross-site Scripting vulnerability in Yiiframework
In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode.
network
low complexity
yiiframework CWE-79
5.0
2018-01-22 CVE-2018-6009 Cross-Site Request Forgery (CSRF) vulnerability in Yiiframework
In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity.
6.8
2017-07-21 CVE-2017-11516 Cross-site Scripting vulnerability in Yiiframework YII 2.0.12
An XSS vulnerability exists in framework/views/errorHandler/exception.php in Yii Framework 2.0.12 affecting the exception screen when debug mode is enabled, because $exception->errorInfo is mishandled.
4.3
2015-05-14 CVE-2015-3397 Cross-site Scripting vulnerability in Yiiframework
Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON, arrays, and Internet Explorer 6 or 7.
4.3