CVE-2022-41922

`yiisoft/yii` before version 1.1.27 are vulnerable to Remote Code Execution (RCE) if the application calls `unserialize()` on arbitrary user input. This has been patched in 1.1.27.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:*

History

30 Nov 2022, 13:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Yiiframework yii
Yiiframework
CPE cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:*
References (MISC) https://github.com/yiisoft/yii/commit/ed67b7cc57216557c5c595c6650cdd2d3aa41c52 - (MISC) https://github.com/yiisoft/yii/commit/ed67b7cc57216557c5c595c6650cdd2d3aa41c52 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/yiisoft/yii/security/advisories/GHSA-442f-wcwq-fpcf - (CONFIRM) https://github.com/yiisoft/yii/security/advisories/GHSA-442f-wcwq-fpcf - Third Party Advisory

23 Nov 2022, 18:32

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-41922

Mitre link : CVE-2022-41922

CVE.ORG link : CVE-2022-41922


JSON object : View

Products Affected

yiiframework

  • yii
CWE
CWE-502

Deserialization of Untrusted Data