CVE-2017-7271

Reflected Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.11, when development mode is used, allows remote attackers to inject arbitrary web script or HTML via crafted request data that is mishandled on the debug-mode exception screen.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yii_software:yii:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-27 17:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-7271

Mitre link : CVE-2017-7271

CVE.ORG link : CVE-2017-7271


JSON object : View

Products Affected

yii_software

  • yii
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')