CVE-2022-34297

Yii Yii2 Gii through 2.2.4 allows stored XSS by injecting a payload into any field.
References
Link Resource
https://gist.github.com/be4r/b5c48d97ef6726d3ee37f995ee5aac81 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:yiiframework:gii:*:*:*:*:*:yii2:*:*

History

No history.

Information

Published : 2022-12-09 22:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-34297

Mitre link : CVE-2022-34297

CVE.ORG link : CVE-2022-34297


JSON object : View

Products Affected

yiiframework

  • gii
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')