CVE-2022-34297

Yii Yii2 Gii through 2.2.4 allows stored XSS by injecting a payload into any field.
References
Link Resource
https://gist.github.com/be4r/b5c48d97ef6726d3ee37f995ee5aac81 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:yiiframework:gii:*:*:*:*:*:yii2:*:*

History

13 Dec 2022, 00:11

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Yiiframework
Yiiframework gii
CWE CWE-79
References (MISC) https://gist.github.com/be4r/b5c48d97ef6726d3ee37f995ee5aac81 - (MISC) https://gist.github.com/be4r/b5c48d97ef6726d3ee37f995ee5aac81 - Exploit, Third Party Advisory
CPE cpe:2.3:a:yiiframework:gii:*:*:*:*:*:yii2:*:*

09 Dec 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-09 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-34297

Mitre link : CVE-2022-34297

CVE.ORG link : CVE-2022-34297


JSON object : View

Products Affected

yiiframework

  • gii
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')