Vulnerabilities > Yiiframework > Yii2 Authclient > 2.2.12

DATE CVE VULNERABILITY TITLE RISK
2023-12-22 CVE-2023-50708 Unspecified vulnerability in Yiiframework Yii2-Authclient
yii2-authclient is an extension that adds OpenID, OAuth, OAuth2 and OpenId Connect consumers for the Yii framework 2.0.
network
low complexity
yiiframework
critical
9.8
2023-12-22 CVE-2023-50714 Improper Authentication vulnerability in Yiiframework Yii2-Authclient
yii2-authclient is an extension that adds OpenID, OAuth, OAuth2 and OpenId Connect consumers for the Yii framework 2.0.
network
low complexity
yiiframework CWE-287
8.8