CVE-2018-8074

Yii 2.x before 2.0.15 allows remote attackers to inject unintended search conditions via a variant of the CVE-2018-7269 attack in conjunction with the Elasticsearch extension.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-21 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8074

Mitre link : CVE-2018-8074

CVE.ORG link : CVE-2018-8074


JSON object : View

Products Affected

yiiframework

  • yii
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')