Vulnerabilities > Yiiframework > YII > 2.0.45

DATE CVE VULNERABILITY TITLE RISK
2023-07-28 CVE-2022-31454 Cross-site Scripting vulnerability in Yiiframework YII 2.0.45
Yii 2 v2.0.45 was discovered to contain a cross-site scripting (XSS) vulnerability via the endpoint /books.
network
low complexity
yiiframework CWE-79
6.1
2023-04-04 CVE-2023-26750 SQL Injection vulnerability in Yiiframework YII
SQL injection vulnerability found in Yii Framework Yii 2 Framework before v.2.0.47 allows the a remote attacker to execute arbitrary code via the runAction function.
network
low complexity
yiiframework CWE-89
critical
9.8