Vulnerabilities > Yiiframework > YII

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2023-47130 Unspecified vulnerability in Yiiframework YII
Yii is an open source PHP web framework.
network
low complexity
yiiframework
critical
9.8
2023-09-21 CVE-2015-5467 Path Traversal vulnerability in Yiiframework YII
web\ViewAction in Yii (aka Yii2) 2.x before 2.0.5 allows attackers to execute any local .php file via a relative path in the view parameeter.
network
low complexity
yiiframework CWE-22
critical
9.8
2023-07-28 CVE-2022-31454 Cross-site Scripting vulnerability in Yiiframework YII 2.0.45
Yii 2 v2.0.45 was discovered to contain a cross-site scripting (XSS) vulnerability via the endpoint /books.
network
low complexity
yiiframework CWE-79
6.1
2023-04-04 CVE-2023-26750 SQL Injection vulnerability in Yiiframework YII
SQL injection vulnerability found in Yii Framework Yii 2 Framework before v.2.0.47 allows the a remote attacker to execute arbitrary code via the runAction function.
network
low complexity
yiiframework CWE-89
critical
9.8
2022-11-23 CVE-2022-41922 Unspecified vulnerability in Yiiframework YII
`yiisoft/yii` before version 1.1.27 are vulnerable to Remote Code Execution (RCE) if the application calls `unserialize()` on arbitrary user input.
network
low complexity
yiiframework
critical
9.8
2021-08-10 CVE-2021-3692 Use of Insufficiently Random Values vulnerability in Yiiframework YII
yii2 is vulnerable to Use of Predictable Algorithm in Random Number Generator
network
low complexity
yiiframework CWE-330
5.3
2021-08-10 CVE-2021-3689 Use of Insufficiently Random Values vulnerability in Yiiframework YII
yii2 is vulnerable to Use of Predictable Algorithm in Random Number Generator
network
low complexity
yiiframework CWE-330
7.5
2020-09-15 CVE-2020-15148 Unspecified vulnerability in Yiiframework YII
Yii 2 (yiisoft/yii2) before version 2.0.38 is vulnerable to remote code execution if the application calls `unserialize()` on arbitrary user input.
network
low complexity
yiiframework
critical
10.0
2019-01-28 CVE-2018-20745 Origin Validation Error vulnerability in Yiiframework YII
Yii 2.x through 2.0.15.1 actively converts a wildcard CORS policy into reflecting an arbitrary Origin header value, which is incompatible with the CORS security design, and could lead to CORS misconfiguration security problems.
network
high complexity
yiiframework CWE-346
5.9
2018-03-21 CVE-2018-8074 Code Injection vulnerability in Yiiframework YII
Yii 2.x before 2.0.15 allows remote attackers to inject unintended search conditions via a variant of the CVE-2018-7269 attack in conjunction with the Elasticsearch extension.
network
high complexity
yiiframework CWE-94
8.1