CVE-2018-6010

In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode. Related to base/ErrorHandler.php, log/Dispatcher.php, and views/errorHandler/exception.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:yiiframework:yiiframework:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.0:alpha:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.0:rc:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.11.1:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.11.2:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.12:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.13:*:*:*:*:*:*:*
cpe:2.3:a:yiiframework:yiiframework:2.0.13.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-22 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6010

Mitre link : CVE-2018-6010

CVE.ORG link : CVE-2018-6010


JSON object : View

Products Affected

yiiframework

  • yiiframework
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')